Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-24813 (GCVE-0-2025-24813)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Tomcat |
Version: 11.0.0-M1 ≤ 11.0.2 Version: 10.1.0-M1 ≤ 10.1.34 Version: 9.0.0.M1 ≤ 9.0.98 |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2025-04-01
Due date: 2025-04-22
Required action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https://nvd.nist.gov/vuln/detail/CVE-2025-24813
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2025-04-02T22:03:17.999Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2025/03/10/5", }, { url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce", }, { url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce", }, { url: "https://security.netapp.com/advisory/ntap-20250321-0001/", }, { url: "https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-24813", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-04-01T18:42:06.519674Z", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2025-04-01", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, ], providerMetadata: { dateUpdated: "2025-04-01T22:20:22.770Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, references: [ { tags: [ "exploit", ], url: "https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md", }, ], timeline: [ { lang: "en", time: "2025-04-01T00:00:00+00:00", value: "CVE-2025-24813 added to CISA KEV", }, ], title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Apache Tomcat", vendor: "Apache Software Foundation", versions: [ { lessThanOrEqual: "11.0.2", status: "affected", version: "11.0.0-M1", versionType: "semver", }, { lessThanOrEqual: "10.1.34", status: "affected", version: "10.1.0-M1", versionType: "semver", }, { lessThanOrEqual: "9.0.98", status: "affected", version: "9.0.0.M1", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "COSCO Shipping Lines DIC", }, { lang: "en", type: "finder", value: "sw0rd1ight (https://github.com/sw0rd1ight)", }, ], descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "<p>Path Equivalence: 'file.Name' (Internal Dot) leading to <span style=\"background-color: var(--wht);\">Remote Code Execution and/or Information disclosure </span><span style=\"background-color: var(--wht);\">and/or malicious content added to uploaded files via write enabled </span><span style=\"background-color: var(--wht);\">Default Servlet</span> in Apache Tomcat.</p><p>This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.</p><div><p>If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:<br>- <span style=\"background-color: var(--wht);\">writes enabled for the default servlet (disabled by default)<br></span><span style=\"background-color: var(--wht);\">- support for partial PUT (enabled by default)<br></span><span style=\"background-color: var(--wht);\">- a target URL for security sensitive uploads that was a sub-directory of </span><span style=\"background-color: var(--wht);\">a target URL for public uploads<br>- </span><span style=\"background-color: var(--wht);\">attacker knowledge of the names of security sensitive files being </span><span style=\"background-color: var(--wht);\">uploaded<br>- </span><span style=\"background-color: var(--wht);\">the security sensitive files also being uploaded via partial PUT</span></p><p><span style=\"background-color: var(--wht);\">If all of the following were true, a malicious user was able to</span> perform remote code execution:<br><span style=\"background-color: var(--wht);\">- writes enabled for the default servlet (disabled by default)<br>- </span><span style=\"background-color: var(--wht);\">support for partial PUT (enabled by default)<br>- </span><span style=\"background-color: var(--wht);\">application was using Tomcat's file based session persistence with the </span><span style=\"background-color: var(--wht);\">default storage location<br>- </span><span style=\"background-color: var(--wht);\">application included a library that may be leveraged in a </span><span style=\"background-color: var(--wht);\">deserialization attack</span></p><p><span style=\"background-color: var(--wht);\">Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.</span></p></div>", }, ], value: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", }, ], metrics: [ { other: { content: { text: "important", }, type: "Textual description of severity", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-44", description: "CWE-44 Path Equivalence: 'file.name' (Internal Dot)", lang: "en", type: "CWE", }, ], }, { descriptions: [ { cweId: "CWE-502", description: "CWE-502 Deserialization of Untrusted Data", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-18T16:09:46.245Z", orgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", shortName: "apache", }, references: [ { tags: [ "vendor-advisory", ], url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, ], source: { discovery: "UNKNOWN", }, title: "Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "f0158376-9dc2-43b6-827c-5f631a4d8d09", assignerShortName: "apache", cveId: "CVE-2025-24813", datePublished: "2025-03-10T16:44:03.715Z", dateReserved: "2025-01-24T08:51:50.296Z", dateUpdated: "2025-04-02T22:03:17.999Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { cisa_known_exploited: { cveID: "CVE-2025-24813", cwes: "[\"CWE-44\", \"CWE-502\"]", dateAdded: "2025-04-01", dueDate: "2025-04-22", knownRansomwareCampaignUse: "Unknown", notes: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https://nvd.nist.gov/vuln/detail/CVE-2025-24813", product: "Tomcat", requiredAction: "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", shortDescription: "Apache Tomcat contains a path equivalence vulnerability that allows a remote attacker to execute code, disclose information, or inject malicious content via a partial PUT request.", vendorProject: "Apache", vulnerabilityName: "Apache Tomcat Path Equivalence Vulnerability", }, nvd: "{\"cve\":{\"id\":\"CVE-2025-24813\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-03-10T17:15:35.067\",\"lastModified\":\"2025-04-03T20:59:51.680\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\\n\\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\\n- writes enabled for the default servlet (disabled by default)\\n- support for partial PUT (enabled by default)\\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\\n- attacker knowledge of the names of security sensitive files being uploaded\\n- the security sensitive files also being uploaded via partial PUT\\n\\nIf all of the following were true, a malicious user was able to perform remote code execution:\\n- writes enabled for the default servlet (disabled by default)\\n- support for partial PUT (enabled by default)\\n- application was using Tomcat's file based session persistence with the default storage location\\n- application included a library that may be leveraged in a deserialization attack\\n\\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.\"},{\"lang\":\"es\",\"value\":\"Equivalencia de ruta: 'file.Name' (punto interno) que conduce a la ejecución remota de código y/o divulgación de información y/o contenido malicioso agregado a los archivos cargados a través del servlet predeterminado habilitado para escritura en Apache Tomcat. Este problema afecta a Apache Tomcat: desde 11.0.0-M1 hasta 11.0.2, desde 10.1.0-M1 hasta 10.1.34, desde 9.0.0.M1 hasta 9.0.98. Si todo lo siguiente fuera cierto, un usuario malintencionado podría ver archivos sensibles de seguridad y/o inyectar contenido en esos archivos: - escrituras habilitadas para el servlet predeterminado (deshabilitado por defecto) - soporte para PUT parcial (habilitado por defecto) - una URL de destino para cargas sensibles de seguridad que era un subdirectorio de una URL de destino para cargas públicas - conocimiento del atacante de los nombres de los archivos sensibles de seguridad que se estaban cargando - los archivos sensibles de seguridad también se estaban cargando a través de PUT parcial Si todo lo siguiente fuera cierto, un usuario malintencionado podría realizar una ejecución remota de código: - escrituras habilitadas para el servlet predeterminado (deshabilitado por defecto) - soporte para PUT parcial (habilitado por defecto) - la aplicación estaba usando la persistencia de sesión basada en archivos de Tomcat con la ubicación de almacenamiento predeterminada - la aplicación incluía una biblioteca que se puede aprovechar en un ataque de deserialización Se recomienda a los usuarios actualizar a la versión 11.0.3, 10.1.35 o 9.0.98, que corrige el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"cisaExploitAdd\":\"2025-04-01\",\"cisaActionDue\":\"2025-04-22\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Apache Tomcat Path Equivalence Vulnerability\",\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-44\"},{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"},{\"lang\":\"en\",\"value\":\"CWE-706\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.1\",\"versionEndExcluding\":\"9.0.99\",\"matchCriteriaId\":\"DAA3CD29-4D05-4F58-BE63-0A100C010AF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.1.1\",\"versionEndExcluding\":\"10.1.35\",\"matchCriteriaId\":\"108D9F43-5A29-475E-9EE2-66CE8899B318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0.1\",\"versionEndExcluding\":\"11.0.3\",\"matchCriteriaId\":\"B7E3D41F-F7C8-4BAB-A80B-287FACB0F7E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0689FE-4BC0-4F53-8C79-34B21F9B86C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B129B2-FB6F-4EF9-BF12-E589A87996CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B6787B6-54A8-475E-BA1C-AB99334B2535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*\",\"matchCriteriaId\":\"EABB6FBC-7486-44D5-A6AD-FFF1D3F677E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10C03BC-EE6B-45B2-83AE-9E8DFB58D7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6DA0BE-908C-4DA8-A191-A0113235E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*\",\"matchCriteriaId\":\"39029C72-28B4-46A4-BFF5-EC822CFB2A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2E05A3-014F-4C4D-81E5-88E725FBD6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*\",\"matchCriteriaId\":\"166C533C-0833-41D5-99B6-17A4FAB3CAF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3768C60-21FA-4B92-B98C-C3A2602D1BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD510FA-A2E4-4BAF-A0DE-F4E5777E9325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F542E12-6BA8-4504-A494-DA83E7E19BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2409CC7-6A85-4A66-A457-0D62B9895DC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*\",\"matchCriteriaId\":\"B392A7E5-4455-4B1C-8FAC-AE6DDC70689E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF411DDA-2601-449A-9046-D250419A0E1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7D8F2F4-AFE2-47EA-A3FD-79B54324DE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4FBF97-DE16-4E5E-BE19-471E01818D40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B266B1E-24B5-47EE-A421-E0E3CC0C7471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*\",\"matchCriteriaId\":\"29614C3A-6FB3-41C7-B56E-9CC3F45B04F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6AB156C-8FF6-4727-AF75-590D0DCB3F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5F004-F7D8-45DB-B173-351C50B0EC16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1902D2E-1896-4D3D-9E1C-3A675255072C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49AAF4DF-F61D-47A8-8788-A21E317A145D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"454211D0-60A2-4661-AECA-4C0121413FEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0686F977-889F-4960-8E0B-7784B73A7F2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"558703AE-DB5E-4DFF-B497-C36694DD7B24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6273F2-1165-47A4-8DD7-9E9B2472941B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D402B5D-5901-43EB-8E6A-ECBD512CE367\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C71AE1-B38E-4783-BAC2-3CDA7B4D9EBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6BD4180-D3E8-42AB-96B1-3869ECF47F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:*\",\"matchCriteriaId\":\"64668CCF-DBC9-442D-9E0F-FD40E1D0DDB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC64BB57-4912-481E-AE8D-C8FCD36142BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:*\",\"matchCriteriaId\":\"49B43BFD-6B6C-4E6D-A9D8-308709DDFB44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:*\",\"matchCriteriaId\":\"919C16BD-79A7-4597-8D23-2CBDED2EF615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B27C03-D626-42EC-AE4E-1E66624908E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone17:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD81405D-81A5-4683-A355-B39C912DAD2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone18:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCE3576-86BC-4BB8-A5FB-1274744DFD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone19:*:*:*:*:*:*\",\"matchCriteriaId\":\"5571F54A-2EAC-41B6-BDA9-7D33CFE97F70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9846609D-51FC-4CDD-97B3-8C6E07108F14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone20:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED30E850-C475-4133-BDE3-74CB3768D787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E321FB4-0B0C-497A-BB75-909D888C93CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B0CAE57-AF7A-40E6-9519-F5C9F422C1BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB9D150-EED6-4AE9-BCBE-48932E50035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D334103F-F64E-4869-BCC8-670A5AFCC76C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"941FCF7B-FFB6-4967-95C7-BB3D32C73DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE1A9030-B397-4BA6-8E13-DA1503872DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"6284B74A-1051-40A7-9D74-380FEEEC3F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1AA7FF6-E8E7-4BF6-983E-0A99B0183008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"57088BDD-A136-45EF-A8A1-2EBF79CEC2CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32D1D7A-A04F-444E-8F45-BB9A9E4B0199\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0092FB35-3B00-484F-A24D-7828396A4FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone13:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB557E88-FA9D-4B69-AA6F-EAEE7F9B01AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone14:*:*:*:*:*:*\",\"matchCriteriaId\":\"72D3C6F1-84FA-4F82-96C1-9A8DA1C1F30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone15:*:*:*:*:*:*\",\"matchCriteriaId\":\"3521C81B-37D9-48FC-9540-D0D333B9A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone16:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A84634-A8F2-4BA9-B9F3-BEF36AEC5480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone17:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBBC1F1-C86B-40AF-B740-A99F6B27682A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone18:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D2206B2-F3FF-43F2-B3E2-3CAAC64C691D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone19:*:*:*:*:*:*\",\"matchCriteriaId\":\"0495A538-4102-40D0-A35C-0179CFD52A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAD52CE-94F5-4F98-A027-9A7E68818CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone20:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BA6600-0890-4BA1-B447-EC1746BAB4FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone21:*:*:*:*:*:*\",\"matchCriteriaId\":\"7914D26B-CBD6-4846-9BD3-403708D69319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone22:*:*:*:*:*:*\",\"matchCriteriaId\":\"123C6285-03BE-49FC-B821-8BDB25D02863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone23:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A28C2E2-B7BC-46CE-94E4-AE3EF172AA47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone24:*:*:*:*:*:*\",\"matchCriteriaId\":\"069B0D8E-8223-4C4E-A834-C6235D6C3450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone25:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6282085-5716-4874-B0B0-180ECDEE128F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F981F5-035A-4EDD-8A9F-481EE8BC7FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"03A171AF-2EC8-4422-912C-547CDB58CAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"538E68C4-0BA4-495F-AEF8-4EF6EE7963CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"49350A6E-5E1D-45B2-A874-3B8601B3ADCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F50942F-DF54-46C0-8371-9A476DD3EEA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12C2C95-B79F-4AA4-8CE3-99A3EE7991AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"98792138-DD56-42DF-9612-3BDC65EEC117\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/10/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20250321-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/10/5\"}, {\"url\": \"https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce\"}, {\"url\": \"https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250321-0001/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-02T22:03:17.999Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-24813\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-01T18:42:06.519674Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-04-01\", \"reference\": \"https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json\"}}}], \"references\": [{\"url\": \"https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-10T17:14:18.378Z\"}, \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-04-01T00:00:00+00:00\", \"value\": \"CVE-2025-24813 added to CISA KEV\"}]}], \"cna\": {\"title\": \"Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"COSCO Shipping Lines DIC\"}, {\"lang\": \"en\", \"type\": \"finder\", \"value\": \"sw0rd1ight (https://github.com/sw0rd1ight)\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"important\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Tomcat\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.0.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"11.0.2\"}, {\"status\": \"affected\", \"version\": \"10.1.0-M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"10.1.34\"}, {\"status\": \"affected\", \"version\": \"9.0.0.M1\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"9.0.98\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Path Equivalence: 'file.Name' (Internal Dot) leading to\\u00a0Remote Code Execution and/or Information disclosure\\u00a0and/or malicious content added to uploaded files via write enabled\\u00a0Default Servlet\\u00a0in Apache Tomcat.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\\n\\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\\n-\\u00a0writes enabled for the default servlet (disabled by default)\\n- support for partial PUT (enabled by default)\\n- a target URL for security sensitive uploads that was a sub-directory of\\u00a0a target URL for public uploads\\n-\\u00a0attacker knowledge of the names of security sensitive files being\\u00a0uploaded\\n-\\u00a0the security sensitive files also being uploaded via partial PUT\\n\\nIf all of the following were true, a malicious user was able to perform remote code execution:\\n- writes enabled for the default servlet (disabled by default)\\n-\\u00a0support for partial PUT (enabled by default)\\n-\\u00a0application was using Tomcat's file based session persistence with the\\u00a0default storage location\\n-\\u00a0application included a library that may be leveraged in a\\u00a0deserialization attack\\n\\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"<p>Path Equivalence: 'file.Name' (Internal Dot) leading to <span style=\\\"background-color: var(--wht);\\\">Remote Code Execution and/or Information disclosure </span><span style=\\\"background-color: var(--wht);\\\">and/or malicious content added to uploaded files via write enabled </span><span style=\\\"background-color: var(--wht);\\\">Default Servlet</span> in Apache Tomcat.</p><p>This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.</p><div><p>If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:<br>- <span style=\\\"background-color: var(--wht);\\\">writes enabled for the default servlet (disabled by default)<br></span><span style=\\\"background-color: var(--wht);\\\">- support for partial PUT (enabled by default)<br></span><span style=\\\"background-color: var(--wht);\\\">- a target URL for security sensitive uploads that was a sub-directory of </span><span style=\\\"background-color: var(--wht);\\\">a target URL for public uploads<br>- </span><span style=\\\"background-color: var(--wht);\\\">attacker knowledge of the names of security sensitive files being </span><span style=\\\"background-color: var(--wht);\\\">uploaded<br>- </span><span style=\\\"background-color: var(--wht);\\\">the security sensitive files also being uploaded via partial PUT</span></p><p><span style=\\\"background-color: var(--wht);\\\">If all of the following were true, a malicious user was able to</span> perform remote code execution:<br><span style=\\\"background-color: var(--wht);\\\">- writes enabled for the default servlet (disabled by default)<br>- </span><span style=\\\"background-color: var(--wht);\\\">support for partial PUT (enabled by default)<br>- </span><span style=\\\"background-color: var(--wht);\\\">application was using Tomcat's file based session persistence with the </span><span style=\\\"background-color: var(--wht);\\\">default storage location<br>- </span><span style=\\\"background-color: var(--wht);\\\">application included a library that may be leveraged in a </span><span style=\\\"background-color: var(--wht);\\\">deserialization attack</span></p><p><span style=\\\"background-color: var(--wht);\\\">Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.</span></p></div>\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-44\", \"description\": \"CWE-44 Path Equivalence: 'file.name' (Internal Dot)\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-502\", \"description\": \"CWE-502 Deserialization of Untrusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-03-18T16:09:46.245Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-24813\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-02T22:03:17.999Z\", \"dateReserved\": \"2025-01-24T08:51:50.296Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-03-10T16:44:03.715Z\", \"assignerShortName\": \"apache\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:3683
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tomcat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: RCE due to TOCTOU issue in JSP compilation (CVE-2024-50379)\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3683", url: "https://access.redhat.com/errata/RHSA-2025:3683", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3683.json", }, ], title: "Red Hat Security Advisory: tomcat security update", tracking: { current_release_date: "2025-04-22T15:49:57+00:00", generator: { date: "2025-04-22T15:49:57+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3683", initial_release_date: "2025-04-08T12:03:24+00:00", revision_history: [ { date: "2025-04-08T12:03:24+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-08T12:03:24+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:57+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el8_10.3.src", product: { name: "tomcat-1:9.0.87-1.el8_10.3.src", product_id: "tomcat-1:9.0.87-1.el8_10.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.3?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-lib-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-lib-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-lib-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", product: { name: "tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", product_id: "tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_10.3?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el8_10.3.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", }, product_reference: "tomcat-1:9.0.87-1.el8_10.3.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-lib-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-1:9.0.87-1.el8_10.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", }, product_reference: "tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-50379", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2024-12-17T13:00:50.363147+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332817", }, ], notes: [ { category: "description", text: "A flaw was found in Tomcat. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: RCE due to TOCTOU issue in JSP compilation", title: "Vulnerability summary", }, { category: "other", text: "This flaw can only be exploited when the `readonly` initialization parameter value is set to `false`, when running on case insensitive file systems and when the application is under load, specifically when read and upload operations are performed on the same file simultaneously.\n\nThe default `readonly` initialization parameter value is `true` and not vulnerable to this issue.\n\nDue to the conditions for this issue to be exploited, especially because it requires unlikely configurations, this flaw has been rated with a Moderate severity.\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directed impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50379", }, { category: "external", summary: "RHBZ#2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50379", url: "https://www.cve.org/CVERecord?id=CVE-2024-50379", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", }, { category: "external", summary: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", url: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", }, ], release_date: "2024-12-17T12:34:54.827000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-08T12:03:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3683", }, { category: "workaround", details: "Consider setting the readonly initialization parameter value to true (the default value), if that is not possible, do not use a case-insensitive file system.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tomcat: RCE due to TOCTOU issue in JSP compilation", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-08T12:03:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3683", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.3.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.3.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.3.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3609
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat JBoss Web Server 6.1.0 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.0 serves as a replacement for Red Hat JBoss Web Server 6.0.5. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* org.apache.tomcat/tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API [jws-6] (CVE-2024-52316)\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-6] (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3609", url: "https://access.redhat.com/errata/RHSA-2025:3609", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", }, { category: "external", summary: "2326972", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2326972", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3609.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.0 release and security update", tracking: { current_release_date: "2025-04-22T18:43:49+00:00", generator: { date: "2025-04-22T18:43:49+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3609", initial_release_date: "2025-04-07T17:01:23+00:00", revision_history: [ { date: "2025-04-07T17:01:23+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-22T15:43:58+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T18:43:49+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Web Server 6", product: { name: "Red Hat JBoss Web Server 6", product_id: "Red Hat JBoss Web Server 6", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:6.1", }, }, }, ], category: "product_family", name: "Red Hat JBoss Web Server", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-52316", cwe: { id: "CWE-391", name: "Unchecked Error Condition", }, discovery_date: "2024-11-18T12:00:54.223330+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2326972", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat when configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component. This vulnerability allows authentication bypass via improperly handled exceptions during the authentication process.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has assessed this flaw at Attack Complexity as High, and impact metrics Confidentiality and Integrity as High, with a resultant base flaw Security Impact of Important. However, the factors involved in successful exploitation--usage of a custom Jakarta ServerAuthContext component, possible mishandling of exception management in that custom component, and failure in such a way as to allow a failed authentication to proceed in that exception mishandling--are sufficiently unlikely, such that Apache determined the impact to be Low. While Red Hat concurs with the worst-case assessment of Important for the base flaw, all products are assessed as Low, per individual risk assessment and in concurrence with Apache's rating.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Web Server 6", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-52316", }, { category: "external", summary: "RHBZ#2326972", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2326972", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-52316", url: "https://www.cve.org/CVERecord?id=CVE-2024-52316", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", }, { category: "external", summary: "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", url: "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", }, ], release_date: "2024-11-18T11:32:22.072000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:01:23+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", product_ids: [ "Red Hat JBoss Web Server 6", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3609", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "Red Hat JBoss Web Server 6", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Web Server 6", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:01:23+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", product_ids: [ "Red Hat JBoss Web Server 6", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3609", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Web Server 6", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "Red Hat JBoss Web Server 6", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3645
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tomcat is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: RCE due to TOCTOU issue in JSP compilation (CVE-2024-50379)\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3645", url: "https://access.redhat.com/errata/RHSA-2025:3645", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3645.json", }, ], title: "Red Hat Security Advisory: tomcat security update", tracking: { current_release_date: "2025-04-22T15:49:36+00:00", generator: { date: "2025-04-22T15:49:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3645", initial_release_date: "2025-04-07T17:36:37+00:00", revision_history: [ { date: "2025-04-07T17:36:37+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-07T17:36:37+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-2.el9_5.1.src", product: { name: "tomcat-1:9.0.87-2.el9_5.1.src", product_id: "tomcat-1:9.0.87-2.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-2.el9_5.1?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-lib-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-lib-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-lib-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-lib@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", product: { name: "tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", product_id: "tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-webapps@9.0.87-2.el9_5.1?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-2.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", }, product_reference: "tomcat-1:9.0.87-2.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-lib-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-1:9.0.87-2.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", }, product_reference: "tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2024-50379", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2024-12-17T13:00:50.363147+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332817", }, ], notes: [ { category: "description", text: "A flaw was found in Tomcat. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: RCE due to TOCTOU issue in JSP compilation", title: "Vulnerability summary", }, { category: "other", text: "This flaw can only be exploited when the `readonly` initialization parameter value is set to `false`, when running on case insensitive file systems and when the application is under load, specifically when read and upload operations are performed on the same file simultaneously.\n\nThe default `readonly` initialization parameter value is `true` and not vulnerable to this issue.\n\nDue to the conditions for this issue to be exploited, especially because it requires unlikely configurations, this flaw has been rated with a Moderate severity.\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directed impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50379", }, { category: "external", summary: "RHBZ#2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50379", url: "https://www.cve.org/CVERecord?id=CVE-2024-50379", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", }, { category: "external", summary: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", url: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", }, ], release_date: "2024-12-17T12:34:54.827000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:36:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3645", }, { category: "workaround", details: "Consider setting the readonly initialization parameter value to true (the default value), if that is not possible, do not use a case-insensitive file system.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tomcat: RCE due to TOCTOU issue in JSP compilation", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:36:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3645", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-1:9.0.87-2.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tomcat-admin-webapps-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-docs-webapp-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-el-3.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-jsp-2.3-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-lib-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-servlet-4.0-api-1:9.0.87-2.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tomcat-webapps-1:9.0.87-2.el9_5.1.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3684
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tomcat is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: RCE due to TOCTOU issue in JSP compilation (CVE-2024-50379)\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3684", url: "https://access.redhat.com/errata/RHSA-2025:3684", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3684.json", }, ], title: "Red Hat Security Advisory: tomcat security update", tracking: { current_release_date: "2025-04-22T15:49:50+00:00", generator: { date: "2025-04-22T15:49:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3684", initial_release_date: "2025-04-08T12:26:39+00:00", revision_history: [ { date: "2025-04-08T12:26:39+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-08T12:26:39+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el8_8.4.src", product: { name: "tomcat-1:9.0.87-1.el8_8.4.src", product_id: "tomcat-1:9.0.87-1.el8_8.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.4?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-lib-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-lib-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-lib-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", product: { name: "tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", product_id: "tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_8.4?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", }, product_reference: "tomcat-1:9.0.87-1.el8_8.4.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-lib-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-1:9.0.87-1.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", }, product_reference: "tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-50379", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2024-12-17T13:00:50.363147+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332817", }, ], notes: [ { category: "description", text: "A flaw was found in Tomcat. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: RCE due to TOCTOU issue in JSP compilation", title: "Vulnerability summary", }, { category: "other", text: "This flaw can only be exploited when the `readonly` initialization parameter value is set to `false`, when running on case insensitive file systems and when the application is under load, specifically when read and upload operations are performed on the same file simultaneously.\n\nThe default `readonly` initialization parameter value is `true` and not vulnerable to this issue.\n\nDue to the conditions for this issue to be exploited, especially because it requires unlikely configurations, this flaw has been rated with a Moderate severity.\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directed impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50379", }, { category: "external", summary: "RHBZ#2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50379", url: "https://www.cve.org/CVERecord?id=CVE-2024-50379", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", }, { category: "external", summary: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", url: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", }, ], release_date: "2024-12-17T12:34:54.827000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-08T12:26:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3684", }, { category: "workaround", details: "Consider setting the readonly initialization parameter value to true (the default value), if that is not possible, do not use a case-insensitive file system.", product_ids: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tomcat: RCE due to TOCTOU issue in JSP compilation", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-08T12:26:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3684", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.4.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.4.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3454
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat JBoss Web Server 5.8 on Red Hat Enterprise Linux versions 7, 8, and 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.3 serves as a replacement for Red Hat JBoss Web Server 5.8.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-5] (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3454", url: "https://access.redhat.com/errata/RHSA-2025:3454", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_3_release_notes/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_3_release_notes/index", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3454.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.3 release and security update", tracking: { current_release_date: "2025-04-22T15:49:10+00:00", generator: { date: "2025-04-22T15:49:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3454", initial_release_date: "2025-04-02T17:33:02+00:00", revision_history: [ { date: "2025-04-02T17:33:02+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-02T17:33:02+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product: { name: "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el7", }, }, }, { category: "product_name", name: "Red Hat JBoss Web Server 5.8 for RHEL 8", product: { name: "Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el8", }, }, }, { category: "product_name", name: "Red Hat JBoss Web Server 5.8 for RHEL 9", product: { name: "Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el9", }, }, }, ], category: "product_family", name: "Red Hat JBoss Web Server", }, { branches: [ { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el7jws?arch=src", }, }, }, { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el8jws?arch=src", }, }, }, { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el9jws?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-java-jdk11@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-java-jdk8@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_id: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-8.redhat_00008.1.el7jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_id: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-8.redhat_00008.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_id: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-8.redhat_00008.1.el9jws?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", product_id: "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", }, product_reference: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", relates_to_product_reference: "7Server-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", product_id: "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", }, product_reference: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", }, product_reference: "jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, { category: "default_component_of", full_product_name: { name: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", product_id: "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", }, product_reference: "jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-5.8", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-02T17:33:02+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3454", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-8.redhat_00008.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-8.redhat_00008.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-8.redhat_00008.1.el9jws.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3647
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tomcat is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: RCE due to TOCTOU issue in JSP compilation (CVE-2024-50379)\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3647", url: "https://access.redhat.com/errata/RHSA-2025:3647", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3647.json", }, ], title: "Red Hat Security Advisory: tomcat security update", tracking: { current_release_date: "2025-04-22T15:49:16+00:00", generator: { date: "2025-04-22T15:49:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3647", initial_release_date: "2025-04-07T17:37:12+00:00", revision_history: [ { date: "2025-04-07T17:37:12+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-07T17:37:12+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el9_4.3.src", product: { name: "tomcat-1:9.0.87-1.el9_4.3.src", product_id: "tomcat-1:9.0.87-1.el9_4.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.3?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-lib-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-lib-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-lib-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", product: { name: "tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", product_id: "tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_4.3?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", }, product_reference: "tomcat-1:9.0.87-1.el9_4.3.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-lib-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-1:9.0.87-1.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", }, product_reference: "tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-50379", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2024-12-17T13:00:50.363147+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332817", }, ], notes: [ { category: "description", text: "A flaw was found in Tomcat. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: RCE due to TOCTOU issue in JSP compilation", title: "Vulnerability summary", }, { category: "other", text: "This flaw can only be exploited when the `readonly` initialization parameter value is set to `false`, when running on case insensitive file systems and when the application is under load, specifically when read and upload operations are performed on the same file simultaneously.\n\nThe default `readonly` initialization parameter value is `true` and not vulnerable to this issue.\n\nDue to the conditions for this issue to be exploited, especially because it requires unlikely configurations, this flaw has been rated with a Moderate severity.\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directed impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50379", }, { category: "external", summary: "RHBZ#2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50379", url: "https://www.cve.org/CVERecord?id=CVE-2024-50379", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", }, { category: "external", summary: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", url: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", }, ], release_date: "2024-12-17T12:34:54.827000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:37:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3647", }, { category: "workaround", details: "Consider setting the readonly initialization parameter value to true (the default value), if that is not possible, do not use a case-insensitive file system.", product_ids: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tomcat: RCE due to TOCTOU issue in JSP compilation", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:37:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3647", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-1:9.0.87-1.el9_4.3.src", "AppStream-9.4.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.3.noarch", "AppStream-9.4.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_4.3.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3608
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat JBoss Web Server 6.1 is now available for Red Hat Enterprise Linux 8 and Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.1.0 serves as a replacement for Red Hat JBoss Web Server 6.0.5. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* org.apache.tomcat/tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API [jws-6] (CVE-2024-52316)\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-6] (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3608", url: "https://access.redhat.com/errata/RHSA-2025:3608", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.1/html/red_hat_jboss_web_server_6.1_release_notes/index", }, { category: "external", summary: "2326972", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2326972", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3608.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Web Server 6.1.0 release and security update", tracking: { current_release_date: "2025-04-22T18:43:55+00:00", generator: { date: "2025-04-22T18:43:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3608", initial_release_date: "2025-04-07T17:03:27+00:00", revision_history: [ { date: "2025-04-07T17:03:27+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-22T15:43:39+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T18:43:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Web Server 6.1 for RHEL 8", product: { name: "Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el8", }, }, }, { category: "product_name", name: "Red Hat JBoss Web Server 6.1 for RHEL 9", product: { name: "Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:6.1::el9", }, }, }, ], category: "product_family", name: "Red Hat JBoss Web Server", }, { branches: [ { category: "product_version", name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", product: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", product_id: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el8jws?arch=src", }, }, }, { category: "product_version", name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", product: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", product_id: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el8jws?arch=src", }, }, }, { category: "product_version", name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", product: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", product_id: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el8jws?arch=src", }, }, }, { category: "product_version", name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", product: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", product_id: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el9jws?arch=src", }, }, }, { category: "product_version", name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", product: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", product_id: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el9jws?arch=src", }, }, }, { category: "product_version", name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", product: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", product_id: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el9jws?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", product: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", product_id: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product: { name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_id: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-6.redhat_00007.1.el8jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", product: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", product_id: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jakartaee-migration@1.0.6-2.redhat_00003.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-lib@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, { category: "product_version", name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product: { name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_id: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.36-6.redhat_00007.1.el9jws?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", product: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", product_id: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el8jws?arch=x86_64", }, }, }, { category: "product_version", name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", product: { name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", product_id: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native-debuginfo@1.3.1-1.redhat_1.el8jws?arch=x86_64", }, }, }, { category: "product_version", name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", product: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", product_id: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native@1.3.1-1.redhat_1.el9jws?arch=x86_64", }, }, }, { category: "product_version", name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", product: { name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", product_id: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/jws6-tomcat-native-debuginfo@1.3.1-1.redhat_1.el9jws?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", }, product_reference: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", }, product_reference: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", }, product_reference: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", }, product_reference: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", }, product_reference: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", }, product_reference: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 8", product_id: "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", }, product_reference: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", relates_to_product_reference: "8Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", }, product_reference: "jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", }, product_reference: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", }, product_reference: "jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", }, product_reference: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", }, product_reference: "jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64 as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", }, product_reference: "jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, { category: "default_component_of", full_product_name: { name: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.1 for RHEL 9", product_id: "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", }, product_reference: "jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", relates_to_product_reference: "9Base-JWS-6.1", }, ], }, vulnerabilities: [ { cve: "CVE-2024-52316", cwe: { id: "CWE-391", name: "Unchecked Error Condition", }, discovery_date: "2024-11-18T12:00:54.223330+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2326972", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat when configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component. This vulnerability allows authentication bypass via improperly handled exceptions during the authentication process.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has assessed this flaw at Attack Complexity as High, and impact metrics Confidentiality and Integrity as High, with a resultant base flaw Security Impact of Important. However, the factors involved in successful exploitation--usage of a custom Jakarta ServerAuthContext component, possible mishandling of exception management in that custom component, and failure in such a way as to allow a failed authentication to proceed in that exception mishandling--are sufficiently unlikely, such that Apache determined the impact to be Low. While Red Hat concurs with the worst-case assessment of Important for the base flaw, all products are assessed as Low, per individual risk assessment and in concurrence with Apache's rating.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], known_not_affected: [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-52316", }, { category: "external", summary: "RHBZ#2326972", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2326972", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-52316", url: "https://www.cve.org/CVERecord?id=CVE-2024-52316", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-52316", }, { category: "external", summary: "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", url: "https://lists.apache.org/thread/lopzlqh91jj9n334g02om08sbysdb928", }, ], release_date: "2024-11-18T11:32:22.072000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:03:27+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3608", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "tomcat: Apache Tomcat: Authentication bypass when using Jakarta Authentication API", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], known_not_affected: [ "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:03:27+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3608", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.src", "8Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el8jws.x86_64", "8Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "8Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el8jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-0:10.1.36-6.redhat_00007.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-admin-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-docs-webapp-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-el-5.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jakartaee-migration-0:1.0.6-2.redhat_00003.1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-javadoc-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-jsp-3.1-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-lib-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.src", "9Base-JWS-6.1:jws6-tomcat-native-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-native-debuginfo-0:1.3.1-1.redhat_1.el9jws.x86_64", "9Base-JWS-6.1:jws6-tomcat-selinux-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-servlet-6.0-api-0:10.1.36-6.redhat_00007.1.el9jws.noarch", "9Base-JWS-6.1:jws6-tomcat-webapps-0:10.1.36-6.redhat_00007.1.el9jws.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3455
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat JBoss Web Server 5.8.3 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.3 serves as a replacement for Red Hat JBoss Web Server 5.8.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT [jws-5] (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3455", url: "https://access.redhat.com/errata/RHSA-2025:3455", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_3_release_notes/index", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html/red_hat_jboss_web_server_5.8_service_pack_3_release_notes/index", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3455.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.3 release and security update", tracking: { current_release_date: "2025-04-22T15:49:03+00:00", generator: { date: "2025-04-22T15:49:03+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3455", initial_release_date: "2025-04-02T17:30:32+00:00", revision_history: [ { date: "2025-04-02T17:30:32+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-02T17:30:32+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:03+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Web Server 5", product: { name: "Red Hat JBoss Web Server 5", product_id: "Red Hat JBoss Web Server 5", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_web_server:5.8", }, }, }, ], category: "product_family", name: "Red Hat JBoss Web Server", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Web Server 5", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-02T17:30:32+00:00", details: "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", product_ids: [ "Red Hat JBoss Web Server 5", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3455", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Web Server 5", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "Red Hat JBoss Web Server 5", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
rhsa-2025:3646
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for tomcat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: RCE due to TOCTOU issue in JSP compilation (CVE-2024-50379)\n\n* tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT (CVE-2025-24813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3646", url: "https://access.redhat.com/errata/RHSA-2025:3646", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3646.json", }, ], title: "Red Hat Security Advisory: tomcat security update", tracking: { current_release_date: "2025-04-22T15:49:43+00:00", generator: { date: "2025-04-22T15:49:43+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3646", initial_release_date: "2025-04-07T17:36:37+00:00", revision_history: [ { date: "2025-04-07T17:36:37+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-07T17:36:37+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-22T15:49:43+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el9_2.3.src", product: { name: "tomcat-1:9.0.87-1.el9_2.3.src", product_id: "tomcat-1:9.0.87-1.el9_2.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.3?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "tomcat-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-lib-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-lib-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-lib-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", product: { name: "tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", product_id: "tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_2.3?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-1:9.0.87-1.el9_2.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", }, product_reference: "tomcat-1:9.0.87-1.el9_2.3.src", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-lib-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-1:9.0.87-1.el9_2.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", }, product_reference: "tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-50379", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2024-12-17T13:00:50.363147+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2332817", }, ], notes: [ { category: "description", text: "A flaw was found in Tomcat. A Time-of-check Time-of-use (TOCTOU) race condition occurs during JSP compilation on case-insensitive file systems when the default servlet is enabled for writing. This vulnerability allows an uploaded file to be treated as a JSP and executed, resulting in remote code execution.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: RCE due to TOCTOU issue in JSP compilation", title: "Vulnerability summary", }, { category: "other", text: "This flaw can only be exploited when the `readonly` initialization parameter value is set to `false`, when running on case insensitive file systems and when the application is under load, specifically when read and upload operations are performed on the same file simultaneously.\n\nThe default `readonly` initialization parameter value is `true` and not vulnerable to this issue.\n\nDue to the conditions for this issue to be exploited, especially because it requires unlikely configurations, this flaw has been rated with a Moderate severity.\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directed impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50379", }, { category: "external", summary: "RHBZ#2332817", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2332817", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50379", url: "https://www.cve.org/CVERecord?id=CVE-2024-50379", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50379", }, { category: "external", summary: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", url: "https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r", }, ], release_date: "2024-12-17T12:34:54.827000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:36:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3646", }, { category: "workaround", details: "Consider setting the readonly initialization parameter value to true (the default value), if that is not possible, do not use a case-insensitive file system.", product_ids: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "tomcat: RCE due to TOCTOU issue in JSP compilation", }, { cve: "CVE-2025-24813", cwe: { id: "CWE-502", name: "Deserialization of Untrusted Data", }, discovery_date: "2025-03-10T17:00:47.696071+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2351129", }, ], notes: [ { category: "description", text: "A flaw was found in Apache Tomcat. In certain conditions and configurations, this vulnerability allows a remote attacker to exploit a path equivalence flaw to view file system contents and add malicious content via a write-enabled Default Servlet in Apache Tomcat. \n\nFor the vulnerability to be exploited, the following conditions must be true: writes to the default servlet are enabled (disabled by default), sensitive file uploads are sub-directories of a target URL for public uploads, attackers know the names of the files, and those files are subject to partial PUT uploads enabled by default. If an application uses file-based session persistence with default storage and includes exploitable libraries, remote code execution (RCE) is possible.", title: "Vulnerability description", }, { category: "summary", text: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability has a Moderate impact (rather than Important) because it requires multiple non-default configurations to be exploitable, significantly limiting its impact in typical deployments. For remote code execution (RCE), exploitation requires both file-based session persistence and a library vulnerable to deserialization, further reducing its likelihood. For information disclosure or file injection, the attack is only possible if writes are enabled for the default servlet, partial PUT requests are supported, and sensitive file uploads occur within a publicly writable directory. The combination of all three of these conditions is uncommon in secure environments. Since most modern Tomcat deployments do not meet all these criteria simultaneously, the overall risk is reduced\n\nThe Tomcat package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer Tomcat version.\n\nRed Hat Satellite is not directly impacted by this issue as it does not include the affected Tomcat package. However, Tomcat is consumed by Candlepin, a component of Satellite. Red Hat Satellite users are advised to check the impact state of Red Hat Enterprise Linux as any necessary fixes will be distributed through the platform. Satellite configuration does not contain affected parameters that would make Tomcat vulnerable, therefore, even if a vulnerable Tomcat version is shipped with affected RHEL release alongside Satellite, there is no chance of it being exposed to flaw in Red Hat Satellite.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "RHBZ#2351129", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351129", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24813", url: "https://www.cve.org/CVERecord?id=CVE-2025-24813", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { category: "external", summary: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2025-03-10T16:44:03.715000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T17:36:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3646", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.3.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.3.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.3.noarch", ], }, ], threats: [ { category: "exploit_status", date: "2025-04-01T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Moderate", }, ], title: "tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }, ], }
opensuse-su-2025:14897-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "tomcat10-10.1.35-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the tomcat10-10.1.35-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14897", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14897-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14897-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7OKLY4MUG7KKGPWMJ2OO7BLP5MD4C3UC/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14897-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7OKLY4MUG7KKGPWMJ2OO7BLP5MD4C3UC/", }, { category: "self", summary: "SUSE CVE CVE-2004-56337 page", url: "https://www.suse.com/security/cve/CVE-2004-56337/", }, { category: "self", summary: "SUSE CVE CVE-2024-56337 page", url: "https://www.suse.com/security/cve/CVE-2024-56337/", }, { category: "self", summary: "SUSE CVE CVE-2025-24813 page", url: "https://www.suse.com/security/cve/CVE-2025-24813/", }, ], title: "tomcat10-10.1.35-1.1 on GA media", tracking: { current_release_date: "2025-03-15T00:00:00Z", generator: { date: "2025-03-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14897-1", initial_release_date: "2025-03-15T00:00:00Z", revision_history: [ { date: "2025-03-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tomcat10-10.1.35-1.1.aarch64", product: { name: "tomcat10-10.1.35-1.1.aarch64", product_id: "tomcat10-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-admin-webapps-10.1.35-1.1.aarch64", product: { name: "tomcat10-admin-webapps-10.1.35-1.1.aarch64", product_id: "tomcat10-admin-webapps-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-doc-10.1.35-1.1.aarch64", product: { name: "tomcat10-doc-10.1.35-1.1.aarch64", product_id: "tomcat10-doc-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-docs-webapp-10.1.35-1.1.aarch64", product: { name: "tomcat10-docs-webapp-10.1.35-1.1.aarch64", product_id: "tomcat10-docs-webapp-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-el-5_0-api-10.1.35-1.1.aarch64", product: { name: "tomcat10-el-5_0-api-10.1.35-1.1.aarch64", product_id: "tomcat10-el-5_0-api-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-embed-10.1.35-1.1.aarch64", product: { name: "tomcat10-embed-10.1.35-1.1.aarch64", product_id: "tomcat10-embed-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", product: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", product_id: "tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-jsvc-10.1.35-1.1.aarch64", product: { name: "tomcat10-jsvc-10.1.35-1.1.aarch64", product_id: "tomcat10-jsvc-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-lib-10.1.35-1.1.aarch64", product: { name: "tomcat10-lib-10.1.35-1.1.aarch64", product_id: "tomcat10-lib-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", product: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", product_id: "tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", }, }, { category: "product_version", name: "tomcat10-webapps-10.1.35-1.1.aarch64", product: { name: "tomcat10-webapps-10.1.35-1.1.aarch64", product_id: "tomcat10-webapps-10.1.35-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tomcat10-10.1.35-1.1.ppc64le", product: { name: "tomcat10-10.1.35-1.1.ppc64le", product_id: "tomcat10-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-admin-webapps-10.1.35-1.1.ppc64le", product: { name: "tomcat10-admin-webapps-10.1.35-1.1.ppc64le", product_id: "tomcat10-admin-webapps-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-doc-10.1.35-1.1.ppc64le", product: { name: "tomcat10-doc-10.1.35-1.1.ppc64le", product_id: "tomcat10-doc-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-docs-webapp-10.1.35-1.1.ppc64le", product: { name: "tomcat10-docs-webapp-10.1.35-1.1.ppc64le", product_id: "tomcat10-docs-webapp-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", product: { name: "tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", product_id: "tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-embed-10.1.35-1.1.ppc64le", product: { name: "tomcat10-embed-10.1.35-1.1.ppc64le", product_id: "tomcat10-embed-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", product: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", product_id: "tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-jsvc-10.1.35-1.1.ppc64le", product: { name: "tomcat10-jsvc-10.1.35-1.1.ppc64le", product_id: "tomcat10-jsvc-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-lib-10.1.35-1.1.ppc64le", product: { name: "tomcat10-lib-10.1.35-1.1.ppc64le", product_id: "tomcat10-lib-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", product: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", product_id: "tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat10-webapps-10.1.35-1.1.ppc64le", product: { name: "tomcat10-webapps-10.1.35-1.1.ppc64le", product_id: "tomcat10-webapps-10.1.35-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tomcat10-10.1.35-1.1.s390x", product: { name: "tomcat10-10.1.35-1.1.s390x", product_id: "tomcat10-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-admin-webapps-10.1.35-1.1.s390x", product: { name: "tomcat10-admin-webapps-10.1.35-1.1.s390x", product_id: "tomcat10-admin-webapps-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-doc-10.1.35-1.1.s390x", product: { name: "tomcat10-doc-10.1.35-1.1.s390x", product_id: "tomcat10-doc-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-docs-webapp-10.1.35-1.1.s390x", product: { name: "tomcat10-docs-webapp-10.1.35-1.1.s390x", product_id: "tomcat10-docs-webapp-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-el-5_0-api-10.1.35-1.1.s390x", product: { name: "tomcat10-el-5_0-api-10.1.35-1.1.s390x", product_id: "tomcat10-el-5_0-api-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-embed-10.1.35-1.1.s390x", product: { name: "tomcat10-embed-10.1.35-1.1.s390x", product_id: "tomcat10-embed-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", product: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", product_id: "tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-jsvc-10.1.35-1.1.s390x", product: { name: "tomcat10-jsvc-10.1.35-1.1.s390x", product_id: "tomcat10-jsvc-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-lib-10.1.35-1.1.s390x", product: { name: "tomcat10-lib-10.1.35-1.1.s390x", product_id: "tomcat10-lib-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", product: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", product_id: "tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", }, }, { category: "product_version", name: "tomcat10-webapps-10.1.35-1.1.s390x", product: { name: "tomcat10-webapps-10.1.35-1.1.s390x", product_id: "tomcat10-webapps-10.1.35-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tomcat10-10.1.35-1.1.x86_64", product: { name: "tomcat10-10.1.35-1.1.x86_64", product_id: "tomcat10-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-admin-webapps-10.1.35-1.1.x86_64", product: { name: "tomcat10-admin-webapps-10.1.35-1.1.x86_64", product_id: "tomcat10-admin-webapps-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-doc-10.1.35-1.1.x86_64", product: { name: "tomcat10-doc-10.1.35-1.1.x86_64", product_id: "tomcat10-doc-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-docs-webapp-10.1.35-1.1.x86_64", product: { name: "tomcat10-docs-webapp-10.1.35-1.1.x86_64", product_id: "tomcat10-docs-webapp-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-el-5_0-api-10.1.35-1.1.x86_64", product: { name: "tomcat10-el-5_0-api-10.1.35-1.1.x86_64", product_id: "tomcat10-el-5_0-api-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-embed-10.1.35-1.1.x86_64", product: { name: "tomcat10-embed-10.1.35-1.1.x86_64", product_id: "tomcat10-embed-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", product: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", product_id: "tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-jsvc-10.1.35-1.1.x86_64", product: { name: "tomcat10-jsvc-10.1.35-1.1.x86_64", product_id: "tomcat10-jsvc-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-lib-10.1.35-1.1.x86_64", product: { name: "tomcat10-lib-10.1.35-1.1.x86_64", product_id: "tomcat10-lib-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", product: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", product_id: "tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", }, }, { category: "product_version", name: "tomcat10-webapps-10.1.35-1.1.x86_64", product: { name: "tomcat10-webapps-10.1.35-1.1.x86_64", product_id: "tomcat10-webapps-10.1.35-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", }, product_reference: "tomcat10-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-admin-webapps-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-admin-webapps-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", }, product_reference: "tomcat10-admin-webapps-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-admin-webapps-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-doc-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-doc-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-doc-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-doc-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-doc-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", }, product_reference: "tomcat10-doc-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-doc-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-doc-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-docs-webapp-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-docs-webapp-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-docs-webapp-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-docs-webapp-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-docs-webapp-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", }, product_reference: "tomcat10-docs-webapp-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-docs-webapp-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-docs-webapp-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-el-5_0-api-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", }, product_reference: "tomcat10-el-5_0-api-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-el-5_0-api-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-embed-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-embed-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-embed-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-embed-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-embed-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", }, product_reference: "tomcat10-embed-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-embed-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-embed-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", }, product_reference: "tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsvc-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-jsvc-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsvc-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-jsvc-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsvc-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", }, product_reference: "tomcat10-jsvc-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsvc-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-jsvc-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-lib-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-lib-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", }, product_reference: "tomcat10-lib-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-lib-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", }, product_reference: "tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.35-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", }, product_reference: "tomcat10-webapps-10.1.35-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.35-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", }, product_reference: "tomcat10-webapps-10.1.35-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.35-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", }, product_reference: "tomcat10-webapps-10.1.35-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.35-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", }, product_reference: "tomcat10-webapps-10.1.35-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2004-56337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-56337", }, ], notes: [ { category: "general", text: "unknown", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2004-56337", url: "https://www.suse.com/security/cve/CVE-2004-56337", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2004-56337", }, { cve: "CVE-2024-56337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56337", }, ], notes: [ { category: "general", text: "Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.\n\nThe mitigation for CVE-2024-50379 was incomplete.\n\nUsers running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation \nparameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:\n- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)\n- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)\n- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)\n\nTomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56337", url: "https://www.suse.com/security/cve/CVE-2024-56337", }, { category: "external", summary: "SUSE Bug 1234663 for CVE-2024-56337", url: "https://bugzilla.suse.com/1234663", }, { category: "external", summary: "SUSE Bug 1236809 for CVE-2024-56337", url: "https://bugzilla.suse.com/1236809", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "important", }, ], title: "CVE-2024-56337", }, { cve: "CVE-2025-24813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24813", }, ], notes: [ { category: "general", text: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-24813", url: "https://www.suse.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "SUSE Bug 1239302 for CVE-2025-24813", url: "https://bugzilla.suse.com/1239302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-admin-webapps-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-doc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-docs-webapp-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-el-5_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-embed-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsp-3_1-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-jsvc-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-lib-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-servlet-6_0-api-10.1.35-1.1.x86_64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.aarch64", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.ppc64le", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.s390x", "openSUSE Tumbleweed:tomcat10-webapps-10.1.35-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "important", }, ], title: "CVE-2025-24813", }, ], }
opensuse-su-2025:14896-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "tomcat-9.0.99-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the tomcat-9.0.99-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14896", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14896-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14896-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WQRQ6JSFISH4LSDOH7IDJHNYPKMGUF5X/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14896-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WQRQ6JSFISH4LSDOH7IDJHNYPKMGUF5X/", }, { category: "self", summary: "SUSE CVE CVE-2004-56337 page", url: "https://www.suse.com/security/cve/CVE-2004-56337/", }, { category: "self", summary: "SUSE CVE CVE-2024-56337 page", url: "https://www.suse.com/security/cve/CVE-2024-56337/", }, { category: "self", summary: "SUSE CVE CVE-2025-24813 page", url: "https://www.suse.com/security/cve/CVE-2025-24813/", }, ], title: "tomcat-9.0.99-1.1 on GA media", tracking: { current_release_date: "2025-03-15T00:00:00Z", generator: { date: "2025-03-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14896-1", initial_release_date: "2025-03-15T00:00:00Z", revision_history: [ { date: "2025-03-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tomcat-9.0.99-1.1.aarch64", product: { name: "tomcat-9.0.99-1.1.aarch64", product_id: "tomcat-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-admin-webapps-9.0.99-1.1.aarch64", product: { name: "tomcat-admin-webapps-9.0.99-1.1.aarch64", product_id: "tomcat-admin-webapps-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-docs-webapp-9.0.99-1.1.aarch64", product: { name: "tomcat-docs-webapp-9.0.99-1.1.aarch64", product_id: "tomcat-docs-webapp-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-el-3_0-api-9.0.99-1.1.aarch64", product: { name: "tomcat-el-3_0-api-9.0.99-1.1.aarch64", product_id: "tomcat-el-3_0-api-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-embed-9.0.99-1.1.aarch64", product: { name: "tomcat-embed-9.0.99-1.1.aarch64", product_id: "tomcat-embed-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-javadoc-9.0.99-1.1.aarch64", product: { name: "tomcat-javadoc-9.0.99-1.1.aarch64", product_id: "tomcat-javadoc-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", product: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", product_id: "tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-jsvc-9.0.99-1.1.aarch64", product: { name: "tomcat-jsvc-9.0.99-1.1.aarch64", product_id: "tomcat-jsvc-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-lib-9.0.99-1.1.aarch64", product: { name: "tomcat-lib-9.0.99-1.1.aarch64", product_id: "tomcat-lib-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", product: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", product_id: "tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", }, }, { category: "product_version", name: "tomcat-webapps-9.0.99-1.1.aarch64", product: { name: "tomcat-webapps-9.0.99-1.1.aarch64", product_id: "tomcat-webapps-9.0.99-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tomcat-9.0.99-1.1.ppc64le", product: { name: "tomcat-9.0.99-1.1.ppc64le", product_id: "tomcat-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-admin-webapps-9.0.99-1.1.ppc64le", product: { name: "tomcat-admin-webapps-9.0.99-1.1.ppc64le", product_id: "tomcat-admin-webapps-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-docs-webapp-9.0.99-1.1.ppc64le", product: { name: "tomcat-docs-webapp-9.0.99-1.1.ppc64le", product_id: "tomcat-docs-webapp-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-el-3_0-api-9.0.99-1.1.ppc64le", product: { name: "tomcat-el-3_0-api-9.0.99-1.1.ppc64le", product_id: "tomcat-el-3_0-api-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-embed-9.0.99-1.1.ppc64le", product: { name: "tomcat-embed-9.0.99-1.1.ppc64le", product_id: "tomcat-embed-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-javadoc-9.0.99-1.1.ppc64le", product: { name: "tomcat-javadoc-9.0.99-1.1.ppc64le", product_id: "tomcat-javadoc-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", product: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", product_id: "tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-jsvc-9.0.99-1.1.ppc64le", product: { name: "tomcat-jsvc-9.0.99-1.1.ppc64le", product_id: "tomcat-jsvc-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-lib-9.0.99-1.1.ppc64le", product: { name: "tomcat-lib-9.0.99-1.1.ppc64le", product_id: "tomcat-lib-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", product: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", product_id: "tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", }, }, { category: "product_version", name: "tomcat-webapps-9.0.99-1.1.ppc64le", product: { name: "tomcat-webapps-9.0.99-1.1.ppc64le", product_id: "tomcat-webapps-9.0.99-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tomcat-9.0.99-1.1.s390x", product: { name: "tomcat-9.0.99-1.1.s390x", product_id: "tomcat-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-admin-webapps-9.0.99-1.1.s390x", product: { name: "tomcat-admin-webapps-9.0.99-1.1.s390x", product_id: "tomcat-admin-webapps-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-docs-webapp-9.0.99-1.1.s390x", product: { name: "tomcat-docs-webapp-9.0.99-1.1.s390x", product_id: "tomcat-docs-webapp-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-el-3_0-api-9.0.99-1.1.s390x", product: { name: "tomcat-el-3_0-api-9.0.99-1.1.s390x", product_id: "tomcat-el-3_0-api-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-embed-9.0.99-1.1.s390x", product: { name: "tomcat-embed-9.0.99-1.1.s390x", product_id: "tomcat-embed-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-javadoc-9.0.99-1.1.s390x", product: { name: "tomcat-javadoc-9.0.99-1.1.s390x", product_id: "tomcat-javadoc-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-9.0.99-1.1.s390x", product: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.s390x", product_id: "tomcat-jsp-2_3-api-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-jsvc-9.0.99-1.1.s390x", product: { name: "tomcat-jsvc-9.0.99-1.1.s390x", product_id: "tomcat-jsvc-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-lib-9.0.99-1.1.s390x", product: { name: "tomcat-lib-9.0.99-1.1.s390x", product_id: "tomcat-lib-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-servlet-4_0-api-9.0.99-1.1.s390x", product: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.s390x", product_id: "tomcat-servlet-4_0-api-9.0.99-1.1.s390x", }, }, { category: "product_version", name: "tomcat-webapps-9.0.99-1.1.s390x", product: { name: "tomcat-webapps-9.0.99-1.1.s390x", product_id: "tomcat-webapps-9.0.99-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tomcat-9.0.99-1.1.x86_64", product: { name: "tomcat-9.0.99-1.1.x86_64", product_id: "tomcat-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-admin-webapps-9.0.99-1.1.x86_64", product: { name: "tomcat-admin-webapps-9.0.99-1.1.x86_64", product_id: "tomcat-admin-webapps-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-docs-webapp-9.0.99-1.1.x86_64", product: { name: "tomcat-docs-webapp-9.0.99-1.1.x86_64", product_id: "tomcat-docs-webapp-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-el-3_0-api-9.0.99-1.1.x86_64", product: { name: "tomcat-el-3_0-api-9.0.99-1.1.x86_64", product_id: "tomcat-el-3_0-api-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-embed-9.0.99-1.1.x86_64", product: { name: "tomcat-embed-9.0.99-1.1.x86_64", product_id: "tomcat-embed-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-javadoc-9.0.99-1.1.x86_64", product: { name: "tomcat-javadoc-9.0.99-1.1.x86_64", product_id: "tomcat-javadoc-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", product: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", product_id: "tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-jsvc-9.0.99-1.1.x86_64", product: { name: "tomcat-jsvc-9.0.99-1.1.x86_64", product_id: "tomcat-jsvc-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-lib-9.0.99-1.1.x86_64", product: { name: "tomcat-lib-9.0.99-1.1.x86_64", product_id: "tomcat-lib-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", product: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", product_id: "tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", }, }, { category: "product_version", name: "tomcat-webapps-9.0.99-1.1.x86_64", product: { name: "tomcat-webapps-9.0.99-1.1.x86_64", product_id: "tomcat-webapps-9.0.99-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", }, product_reference: "tomcat-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", }, product_reference: "tomcat-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", }, product_reference: "tomcat-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", }, product_reference: "tomcat-admin-webapps-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-admin-webapps-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", }, product_reference: "tomcat-admin-webapps-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", }, product_reference: "tomcat-admin-webapps-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", }, product_reference: "tomcat-docs-webapp-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-docs-webapp-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", }, product_reference: "tomcat-docs-webapp-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", }, product_reference: "tomcat-docs-webapp-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", }, product_reference: "tomcat-el-3_0-api-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-el-3_0-api-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", }, product_reference: "tomcat-el-3_0-api-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", }, product_reference: "tomcat-el-3_0-api-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", }, product_reference: "tomcat-embed-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-embed-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", }, product_reference: "tomcat-embed-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", }, product_reference: "tomcat-embed-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", }, product_reference: "tomcat-javadoc-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-javadoc-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", }, product_reference: "tomcat-javadoc-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", }, product_reference: "tomcat-javadoc-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", }, product_reference: "tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", }, product_reference: "tomcat-jsp-2_3-api-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", }, product_reference: "tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", }, product_reference: "tomcat-jsvc-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-jsvc-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", }, product_reference: "tomcat-jsvc-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", }, product_reference: "tomcat-jsvc-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", }, product_reference: "tomcat-lib-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-lib-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", }, product_reference: "tomcat-lib-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", }, product_reference: "tomcat-lib-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", }, product_reference: "tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", }, product_reference: "tomcat-servlet-4_0-api-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", }, product_reference: "tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.99-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", }, product_reference: "tomcat-webapps-9.0.99-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.99-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", }, product_reference: "tomcat-webapps-9.0.99-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.99-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", }, product_reference: "tomcat-webapps-9.0.99-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.99-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", }, product_reference: "tomcat-webapps-9.0.99-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2004-56337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-56337", }, ], notes: [ { category: "general", text: "unknown", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2004-56337", url: "https://www.suse.com/security/cve/CVE-2004-56337", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2004-56337", }, { cve: "CVE-2024-56337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56337", }, ], notes: [ { category: "general", text: "Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.\n\nThe mitigation for CVE-2024-50379 was incomplete.\n\nUsers running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation \nparameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:\n- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)\n- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)\n- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)\n\nTomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56337", url: "https://www.suse.com/security/cve/CVE-2024-56337", }, { category: "external", summary: "SUSE Bug 1234663 for CVE-2024-56337", url: "https://bugzilla.suse.com/1234663", }, { category: "external", summary: "SUSE Bug 1236809 for CVE-2024-56337", url: "https://bugzilla.suse.com/1236809", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "important", }, ], title: "CVE-2024-56337", }, { cve: "CVE-2025-24813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24813", }, ], notes: [ { category: "general", text: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-24813", url: "https://www.suse.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "SUSE Bug 1239302 for CVE-2025-24813", url: "https://bugzilla.suse.com/1239302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tomcat-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-embed-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-javadoc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-jsvc-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-lib-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-servlet-4_0-api-9.0.99-1.1.x86_64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.aarch64", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.s390x", "openSUSE Tumbleweed:tomcat-webapps-9.0.99-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-15T00:00:00Z", details: "important", }, ], title: "CVE-2025-24813", }, ], }
ghsa-83qj-6fr2-vhqg
Vulnerability from github
9.2 (Critical) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.
If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT
If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack
Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.
{ affected: [ { package: { ecosystem: "Maven", name: "org.apache.tomcat:tomcat-catalina", }, ranges: [ { events: [ { introduced: "11.0.0-M1", }, { fixed: "11.0.3", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.tomcat:tomcat-catalina", }, ranges: [ { events: [ { introduced: "10.1.0-M1", }, { fixed: "10.1.35", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.tomcat:tomcat-catalina", }, ranges: [ { events: [ { introduced: "9.0.0.M1", }, { fixed: "9.0.99", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.tomcat.embed:tomcat-embed-core", }, ranges: [ { events: [ { introduced: "11.0.0-M1", }, { fixed: "11.0.3", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.tomcat.embed:tomcat-embed-core", }, ranges: [ { events: [ { introduced: "10.1.0-M1", }, { fixed: "10.1.35", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.apache.tomcat.embed:tomcat-embed-core", }, ranges: [ { events: [ { introduced: "9.0.0.M1", }, { fixed: "9.0.99", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2025-24813", ], database_specific: { cwe_ids: [ "CWE-44", "CWE-502", ], github_reviewed: true, github_reviewed_at: "2025-03-10T22:25:00Z", nvd_published_at: "2025-03-10T17:15:35Z", severity: "CRITICAL", }, details: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", id: "GHSA-83qj-6fr2-vhqg", modified: "2025-04-03T13:23:53Z", published: "2025-03-10T18:31:56Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24813", }, { type: "WEB", url: "https://github.com/apache/tomcat/commit/0a668e0c27f2b7ca0cc7c6eea32253b9b5ecb29c", }, { type: "WEB", url: "https://github.com/apache/tomcat/commit/eb61aade8f8daccaecabf07d428b877975622f72", }, { type: "WEB", url: "https://github.com/apache/tomcat/commit/f6c01d6577cf9a1e06792be47e623d36acc3b5dc", }, { type: "WEB", url: "https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md", }, { type: "PACKAGE", url: "https://github.com/apache/tomcat", }, { type: "WEB", url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250321-0001", }, { type: "WEB", url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce", }, { type: "WEB", url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2025/03/10/5", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT", }
fkie_cve-2025-24813
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
{ cisaActionDue: "2025-04-22", cisaExploitAdd: "2025-04-01", cisaRequiredAction: "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", cisaVulnerabilityName: "Apache Tomcat Path Equivalence Vulnerability", configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA3CD29-4D05-4F58-BE63-0A100C010AF0", versionEndExcluding: "9.0.99", versionStartIncluding: "9.0.1", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", matchCriteriaId: "108D9F43-5A29-475E-9EE2-66CE8899B318", versionEndExcluding: "10.1.35", versionStartIncluding: "10.1.1", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", matchCriteriaId: "B7E3D41F-F7C8-4BAB-A80B-287FACB0F7E4", versionEndExcluding: "11.0.3", versionStartIncluding: "11.0.1", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", matchCriteriaId: "9D0689FE-4BC0-4F53-8C79-34B21F9B86C2", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", matchCriteriaId: "89B129B2-FB6F-4EF9-BF12-E589A87996CF", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", matchCriteriaId: "8B6787B6-54A8-475E-BA1C-AB99334B2535", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:*", matchCriteriaId: "EABB6FBC-7486-44D5-A6AD-FFF1D3F677E1", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:*", matchCriteriaId: "E10C03BC-EE6B-45B2-83AE-9E8DFB58D7DB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:*", matchCriteriaId: "8A6DA0BE-908C-4DA8-A191-A0113235E99A", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:*", matchCriteriaId: "39029C72-28B4-46A4-BFF5-EC822CFB2A4C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:*", matchCriteriaId: "1A2E05A3-014F-4C4D-81E5-88E725FBD6AD", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:*", matchCriteriaId: "166C533C-0833-41D5-99B6-17A4FAB3CAF0", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:*", matchCriteriaId: "D3768C60-21FA-4B92-B98C-C3A2602D1BC4", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:*", matchCriteriaId: "DDD510FA-A2E4-4BAF-A0DE-F4E5777E9325", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", matchCriteriaId: "9F542E12-6BA8-4504-A494-DA83E7E19BD5", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:*", matchCriteriaId: "C2409CC7-6A85-4A66-A457-0D62B9895DC1", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:*", matchCriteriaId: "B392A7E5-4455-4B1C-8FAC-AE6DDC70689E", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:*", matchCriteriaId: "EF411DDA-2601-449A-9046-D250419A0E1A", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:*", matchCriteriaId: "D7D8F2F4-AFE2-47EA-A3FD-79B54324DE02", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:*", matchCriteriaId: "1B4FBF97-DE16-4E5E-BE19-471E01818D40", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:*", matchCriteriaId: "3B266B1E-24B5-47EE-A421-E0E3CC0C7471", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:*", matchCriteriaId: "29614C3A-6FB3-41C7-B56E-9CC3F45B04F0", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:*", matchCriteriaId: "C6AB156C-8FF6-4727-AF75-590D0DCB3F9D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", matchCriteriaId: "C0C5F004-F7D8-45DB-B173-351C50B0EC16", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", matchCriteriaId: "D1902D2E-1896-4D3D-9E1C-3A675255072C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", matchCriteriaId: "49AAF4DF-F61D-47A8-8788-A21E317A145D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", matchCriteriaId: "454211D0-60A2-4661-AECA-4C0121413FEB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", matchCriteriaId: "0686F977-889F-4960-8E0B-7784B73A7F2D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", matchCriteriaId: "558703AE-DB5E-4DFF-B497-C36694DD7B24", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", matchCriteriaId: "ED6273F2-1165-47A4-8DD7-9E9B2472941B", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:*", matchCriteriaId: "6D402B5D-5901-43EB-8E6A-ECBD512CE367", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:*", matchCriteriaId: "33C71AE1-B38E-4783-BAC2-3CDA7B4D9EBA", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:*", matchCriteriaId: "F6BD4180-D3E8-42AB-96B1-3869ECF47F6C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:*", matchCriteriaId: "64668CCF-DBC9-442D-9E0F-FD40E1D0DDB7", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:*", matchCriteriaId: "FC64BB57-4912-481E-AE8D-C8FCD36142BB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:*", matchCriteriaId: "49B43BFD-6B6C-4E6D-A9D8-308709DDFB44", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:*", matchCriteriaId: "919C16BD-79A7-4597-8D23-2CBDED2EF615", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:*", matchCriteriaId: "81B27C03-D626-42EC-AE4E-1E66624908E3", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone17:*:*:*:*:*:*", matchCriteriaId: "BD81405D-81A5-4683-A355-B39C912DAD2D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone18:*:*:*:*:*:*", matchCriteriaId: "2DCE3576-86BC-4BB8-A5FB-1274744DFD7F", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone19:*:*:*:*:*:*", matchCriteriaId: "5571F54A-2EAC-41B6-BDA9-7D33CFE97F70", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:*", matchCriteriaId: "9846609D-51FC-4CDD-97B3-8C6E07108F14", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone20:*:*:*:*:*:*", matchCriteriaId: "ED30E850-C475-4133-BDE3-74CB3768D787", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:*", matchCriteriaId: "2E321FB4-0B0C-497A-BB75-909D888C93CB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:*", matchCriteriaId: "3B0CAE57-AF7A-40E6-9519-F5C9F422C1BE", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:*", matchCriteriaId: "7CB9D150-EED6-4AE9-BCBE-48932E50035E", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:*", matchCriteriaId: "D334103F-F64E-4869-BCC8-670A5AFCC76C", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:*", matchCriteriaId: "941FCF7B-FFB6-4967-95C7-BB3D32C73DAF", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:*", matchCriteriaId: "CE1A9030-B397-4BA6-8E13-DA1503872DDB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*", matchCriteriaId: "6284B74A-1051-40A7-9D74-380FEEEC3F88", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:*", matchCriteriaId: "D1AA7FF6-E8E7-4BF6-983E-0A99B0183008", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:*", matchCriteriaId: "57088BDD-A136-45EF-A8A1-2EBF79CEC2CE", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:*", matchCriteriaId: "B32D1D7A-A04F-444E-8F45-BB9A9E4B0199", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone12:*:*:*:*:*:*", matchCriteriaId: "0092FB35-3B00-484F-A24D-7828396A4FF6", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone13:*:*:*:*:*:*", matchCriteriaId: "CB557E88-FA9D-4B69-AA6F-EAEE7F9B01AC", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone14:*:*:*:*:*:*", matchCriteriaId: "72D3C6F1-84FA-4F82-96C1-9A8DA1C1F30F", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone15:*:*:*:*:*:*", matchCriteriaId: "3521C81B-37D9-48FC-9540-D0D333B9A4A4", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone16:*:*:*:*:*:*", matchCriteriaId: "02A84634-A8F2-4BA9-B9F3-BEF36AEC5480", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone17:*:*:*:*:*:*", matchCriteriaId: "ECBBC1F1-C86B-40AF-B740-A99F6B27682A", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone18:*:*:*:*:*:*", matchCriteriaId: "9D2206B2-F3FF-43F2-B3E2-3CAAC64C691D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone19:*:*:*:*:*:*", matchCriteriaId: "0495A538-4102-40D0-A35C-0179CFD52A9D", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*", matchCriteriaId: "2AAD52CE-94F5-4F98-A027-9A7E68818CB6", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone20:*:*:*:*:*:*", matchCriteriaId: "77BA6600-0890-4BA1-B447-EC1746BAB4FD", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone21:*:*:*:*:*:*", matchCriteriaId: "7914D26B-CBD6-4846-9BD3-403708D69319", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone22:*:*:*:*:*:*", matchCriteriaId: "123C6285-03BE-49FC-B821-8BDB25D02863", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone23:*:*:*:*:*:*", matchCriteriaId: "8A28C2E2-B7BC-46CE-94E4-AE3EF172AA47", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone24:*:*:*:*:*:*", matchCriteriaId: "069B0D8E-8223-4C4E-A834-C6235D6C3450", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone25:*:*:*:*:*:*", matchCriteriaId: "E6282085-5716-4874-B0B0-180ECDEE128F", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*", matchCriteriaId: "F1F981F5-035A-4EDD-8A9F-481EE8BC7FF7", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*", matchCriteriaId: "03A171AF-2EC8-4422-912C-547CDB58CAAA", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:*", matchCriteriaId: "538E68C4-0BA4-495F-AEF8-4EF6EE7963CF", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:*", matchCriteriaId: "49350A6E-5E1D-45B2-A874-3B8601B3ADCC", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:*", matchCriteriaId: "5F50942F-DF54-46C0-8371-9A476DD3EEA3", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:*", matchCriteriaId: "D12C2C95-B79F-4AA4-8CE3-99A3EE7991AB", vulnerable: true, }, { criteria: "cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*", matchCriteriaId: "98792138-DD56-42DF-9612-3BDC65EEC117", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", }, { lang: "es", value: "Equivalencia de ruta: 'file.Name' (punto interno) que conduce a la ejecución remota de código y/o divulgación de información y/o contenido malicioso agregado a los archivos cargados a través del servlet predeterminado habilitado para escritura en Apache Tomcat. Este problema afecta a Apache Tomcat: desde 11.0.0-M1 hasta 11.0.2, desde 10.1.0-M1 hasta 10.1.34, desde 9.0.0.M1 hasta 9.0.98. Si todo lo siguiente fuera cierto, un usuario malintencionado podría ver archivos sensibles de seguridad y/o inyectar contenido en esos archivos: - escrituras habilitadas para el servlet predeterminado (deshabilitado por defecto) - soporte para PUT parcial (habilitado por defecto) - una URL de destino para cargas sensibles de seguridad que era un subdirectorio de una URL de destino para cargas públicas - conocimiento del atacante de los nombres de los archivos sensibles de seguridad que se estaban cargando - los archivos sensibles de seguridad también se estaban cargando a través de PUT parcial Si todo lo siguiente fuera cierto, un usuario malintencionado podría realizar una ejecución remota de código: - escrituras habilitadas para el servlet predeterminado (deshabilitado por defecto) - soporte para PUT parcial (habilitado por defecto) - la aplicación estaba usando la persistencia de sesión basada en archivos de Tomcat con la ubicación de almacenamiento predeterminada - la aplicación incluía una biblioteca que se puede aprovechar en un ataque de deserialización Se recomienda a los usuarios actualizar a la versión 11.0.3, 10.1.35 o 9.0.98, que corrige el problema.", }, ], id: "CVE-2025-24813", lastModified: "2025-04-03T20:59:51.680", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2025-03-10T17:15:35.067", references: [ { source: "security@apache.org", tags: [ "Vendor Advisory", ], url: "https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2025/03/10/5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20250321-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", ], url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", ], url: "https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce", }, { source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", tags: [ "Exploit", ], url: "https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md", }, ], sourceIdentifier: "security@apache.org", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-44", }, { lang: "en", value: "CWE-502", }, ], source: "security@apache.org", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-502", }, { lang: "en", value: "CWE-706", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2025:0954-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for tomcat", title: "Title of the patch", }, { category: "description", text: "This update for tomcat fixes the following issues:\n\n- CVE-2025-24813: Fixed potential RCE and/or information disclosure/corruption with partial PUT (bsc#1239302)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-954,SUSE-SLE-SERVER-12-SP5-LTSS-2025-954,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-954", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0954-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0954-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250954-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0954-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020559.html", }, { category: "self", summary: "SUSE Bug 1239302", url: "https://bugzilla.suse.com/1239302", }, { category: "self", summary: "SUSE CVE CVE-2025-24813 page", url: "https://www.suse.com/security/cve/CVE-2025-24813/", }, ], title: "Security update for tomcat", tracking: { current_release_date: "2025-03-19T13:50:54Z", generator: { date: "2025-03-19T13:50:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0954-1", initial_release_date: "2025-03-19T13:50:54Z", revision_history: [ { date: "2025-03-19T13:50:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tomcat-9.0.36-3.139.1.noarch", product: { name: "tomcat-9.0.36-3.139.1.noarch", product_id: "tomcat-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-admin-webapps-9.0.36-3.139.1.noarch", product: { name: "tomcat-admin-webapps-9.0.36-3.139.1.noarch", product_id: "tomcat-admin-webapps-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-docs-webapp-9.0.36-3.139.1.noarch", product: { name: "tomcat-docs-webapp-9.0.36-3.139.1.noarch", product_id: "tomcat-docs-webapp-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch", product: { name: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch", product_id: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-embed-9.0.36-3.139.1.noarch", product: { name: "tomcat-embed-9.0.36-3.139.1.noarch", product_id: "tomcat-embed-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-javadoc-9.0.36-3.139.1.noarch", product: { name: "tomcat-javadoc-9.0.36-3.139.1.noarch", product_id: "tomcat-javadoc-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", product: { name: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", product_id: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-jsvc-9.0.36-3.139.1.noarch", product: { name: "tomcat-jsvc-9.0.36-3.139.1.noarch", product_id: "tomcat-jsvc-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-lib-9.0.36-3.139.1.noarch", product: { name: "tomcat-lib-9.0.36-3.139.1.noarch", product_id: "tomcat-lib-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", product: { name: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", product_id: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", }, }, { category: "product_version", name: "tomcat-webapps-9.0.36-3.139.1.noarch", product: { name: "tomcat-webapps-9.0.36-3.139.1.noarch", product_id: "tomcat-webapps-9.0.36-3.139.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-admin-webapps-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-admin-webapps-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-docs-webapp-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-docs-webapp-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-javadoc-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-javadoc-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-lib-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-lib-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-webapps-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-webapps-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-admin-webapps-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-docs-webapp-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-el-3_0-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-javadoc-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-lib-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-9.0.36-3.139.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.139.1.noarch", }, product_reference: "tomcat-webapps-9.0.36-3.139.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24813", }, ], notes: [ { category: "general", text: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.139.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24813", url: "https://www.suse.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "SUSE Bug 1239302 for CVE-2025-24813", url: "https://bugzilla.suse.com/1239302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.139.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:tomcat-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-admin-webapps-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-docs-webapp-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-el-3_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-javadoc-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-jsp-2_3-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-lib-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-servlet-4_0-api-9.0.36-3.139.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:tomcat-webapps-9.0.36-3.139.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-19T13:50:54Z", details: "important", }, ], title: "CVE-2025-24813", }, ], }
suse-su-2025:1024-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for tomcat10", title: "Title of the patch", }, { category: "description", text: "This update for tomcat10 fixes the following issues:\n\n- CVE-2025-24813: Fixed potential RCE and/or information disclosure/corruption with\n partial PUT (bsc#1239302)\n\nOther fixes:\n\n- Update to Tomcat 10.1.39\n * Fixes:\n + launch with java 17 (bsc#1239676)\n * Catalina\n + Fix: 69602: Fix regression in releases from 12-2024 that were too strict\n and rejected weak etags in the If-Range header with a 400 response.\n Instead will consider it as a failed match since strong etags are required\n for If-Range. (remm)\n + Fix: When looking up class loader resources by resource name, the resource\n name should not start with '/'. If the resource name does start with '/',\n Tomcat is lenient and looks it up as if the '/' was not present. When the\n web application class loader was configured with external repositories and\n names starting with '/' were used for lookups, it was possible that cached\n 'not found' results could effectively hide lookup results using the\n correct resource name. (markt)\n + Fix: Enable the JNDIRealm to validate credentials provided to\n HttpServletRequest.login(String username, String password) when the realm\n is configured to use GSSAPI authentication. (markt)\n + Fix: Fix a bug in the JRE compatibility detection that incorrectly\n identified Java 19 and Java 20 as supporting Java 21 features. (markt)\n + Fix: Improve the checks for exposure to and protection against\n CVE-2024-56337 so that reflection is not used unless required. The checks\n for whether the file system is case sensitive or not have been removed.\n (markt)\n + Add: Add support for logging the connection ID (as returned by\n ServletRequest.getServletConnection().getConnectionId()) with the\n AccessLogValve and ExtendedAccessLogValve. Based on pull request #814 by\n Dmole. (markt)\n + Fix: Avoid scenarios where temporary files used for partial PUT would not\n be deleted. (remm)\n + Fix: 69576: Avoid possible failure initializing JreCompat due to uncaught\n exception introduced for the check for CVE-2024-56337. (remm)\n * Cluster\n + Add: 69598: Add detection of service account token changes to the\n KubernetesMembershipProvider implementation and reload the token if it\n changes. Based on a patch by Miroslav Jezbera. (markt)\n * Coyote\n + Fix: 69575: Avoid using compression if a response is already compressed\n using compress, deflate or zstd. (remm)\n + Update: Use Transfer-Encoding for compression rather than Content-Encoding\n if the client submits a TE header containing gzip. (remm)\n + Fix: Fix a race condition in the handling of HTTP/2 stream reset that\n could cause unexpected 500 responses. (markt)\n * Other\n + Add: Add makensis as an option for building the Installer for Windows on\n non-Windows platforms. (rjung/markt)\n + Update: Update Byte Buddy to 1.17.1. (markt)\n + Update: Update Checkstyle to 10.21.3. (markt)\n + Update: Update SpotBugs to 4.9.1. (markt)\n + Update: Update JSign to 7.1. (markt)\n + Add: Improvements to French translations. (remm)\n + Add: Improvements to Japanese translations by tak7iji. (markt)\n + Add: Add org.apache.juli.JsonFormatter to format log as one line JSON\n documents. (remm) \n\n- Update to Tomcat 10.1.35\n * Catalina\n + Update: Add tableName configuration on the DataSourcePropertyStore that\n may be used by the WebDAV Servlet. (remm)\n + Update: Improve HTTP If headers processing according to RFC 9110. Based on\n pull request #796 by Chenjp. (remm/markt)\n + Update: Allow readOnly attribute configuration on the Resources element\n and allow configure the readOnly attribute value of the main resources.\n The attribute value will also be used by the default and WebDAV Servlets.\n (remm)\n + Fix: 69285: Optimise the creation of the parameter map for included\n requests. Based on sample code and test cases provided by John\n Engebretson. (markt)\n + Fix: 69527: Avoid rare cases where a cached resource could be set with 0\n content length, or could be evicted immediately. (remm)\n + Fix: Fix possible edge cases (such as HTTP/1.0) with trying to detect\n requests without body for WebDAV LOCK and PROPFIND. (remm)\n + Fix: 69528: Add multi-release JAR support for the bloom\n archiveIndexStrategy of the Resources. (remm)\n + Fix: Improve checks for WEB-INF and META-INF in the WebDAV servlet. Based\n on a patch submitted by Chenjp. (remm)\n + Fix: Remove unused session to client map from CrawlerSessionManagerValve.\n Submitted by Brian Matzon. (remm)\n + Add: Add a check to ensure that, if one or more web applications are\n potentially vulnerable to CVE-2024-56337, the JVM has been configured to\n protect against the vulnerability and to configure the JVM correctly if\n not. Where one or more web applications are potentially vulnerable to\n CVE-2024-56337 and the JVM cannot be correctly configured or it cannot be\n confirmed that the JVM has been correctly configured, prevent the impacted\n web applications from starting. (markt)\n + Fix: When using the WebDAV servlet with serveSubpathOnly set to true,\n ensure that the destination for any requested WebDAV operation is also\n restricted to the sub-path. (markt)\n + Fix: Generate an appropriate Allow HTTP header when the Default servlet\n returns a 405 (method not allowed) response in response to a DELETE\n request because the target resource cannot be deleted. Pull request #802\n provided by Chenjp. (markt)\n + Code: Refactor creation of RequestDispatcher instances so that the\n processing of the provided path is consistent with normal request\n processing. (markt)\n + Add: Add encodedReverseSolidusHandling and encodedSolidusHandling\n attributes to Context to provide control over the handling of the path\n used to created a RequestDispatcher. (markt)\n + Fix: Handle a potential NullPointerException after an IOException occurs\n on a non-container thread during asynchronous processing. (markt)\n + Fix: Enhance lifecycle of temporary files used by partial PUT. (remm)\n * Coyote\n + Fix: Don't log warnings for registered HTTP/2 settings that Tomcat does\n not support. These settings are now silently ignored. (markt)\n + Fix: Avoid a rare NullPointerException when recycling the\n Http11InputBuffer. (markt)\n + Fix: Lower the log level to debug for logging an invalid socket channel\n when processing poller events for the NIO Connector as this may occur in\n normal usage. (markt)\n + Code: Clean-up references to the HTTP/2 stream once request processing has\n completed to aid GC and reduce the size of the HTTP/2 recycled request and\n response cache. (markt)\n + Add: Add a new Connector configuration attribute,\n encodedReverseSolidusHandling, to control how %5c sequences in URLs are\n handled. The default behaviour is unchanged (decode) keeping in mind that\n the allowBackslash attribute determines how the decoded URI is processed.\n (markt)\n + Fix: 69545: Improve CRLF skipping for the available method of the\n ChunkedInputFilter. (remm)\n + Fix: Improve the performance of repeated calls to getHeader(). Pull\n request #813 provided by Adwait Kumar Singh. (markt)\n + Fix: 69559: Ensure that the Java 24 warning regarding the use of\n sun.misc.Unsafe::invokeCleaner is only reported by the JRE when the code\n will be used. (markt)\n * Jasper\n + Fix: 69508: Correct a regression in the fix for 69382 that broke JSP\n include actions if both the page attribute and the body contained\n parameters. Pull request #803 provided by Chenjp. (markt)\n + Fix: Update the identifier validation in the Expression Language parser to\n reflect that, as of Java 9, _ is also a Java keyword and may not be used\n as an identifier. (markt)\n + Fix: 69521: Update the EL Parser to allow the full range of valid\n characters in an EL identifier as defined by the Java Language\n Specification. (markt)\n + Fix: 69532: Optimise the creation of ExpressionFactory instances. Patch\n provided by John Engebretson. (markt)\n * Web applications\n + Add: Documentation. Expand the description of the security implications of\n setting mapperContextRootRedirectEnabled and/or\n mapperDirectoryRedirectEnabled to true. (markt)\n + Fix: Documentation. Better document the default for the truststoreProvider\n attribute of a SSLHostConfig element. (markt)\n * Other\n + Update: Update to Commons Daemon 1.4.1. (markt)\n + Update: Update the packaged version of the Tomcat Migration Tool for\n Jakarta EE to 1.0.9. (markt)\n + Update: Update the internal fork of Commons Pool to 2.12.1. (markt)\n + Update: Update Byte Buddy to 1.16.1. (markt)\n + Update: Update UnboundID to 7.0.2. (markt)\n + Update: Update Checkstyle to 10.21.2. (markt)\n + Update: Update SpotBugs to 4.9.0. (markt)\n + Add: Improvements to French translations. (remm)\n + Add: Improvements to Chinese translations by leeyazhou. (markt)\n + Add: Improvements to Japanese translations by tak7iji. (markt) \n + Add: Improvements to Japanese translations by tak7iji. (markt)", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-1024,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1024,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1024,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1024,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1024,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1024,openSUSE-SLE-15.6-2025-1024", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1024-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:1024-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20251024-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:1024-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020602.html", }, { category: "self", summary: "SUSE Bug 1239302", url: "https://bugzilla.suse.com/1239302", }, { category: "self", summary: "SUSE Bug 1239676", url: "https://bugzilla.suse.com/1239676", }, { category: "self", summary: "SUSE CVE CVE-2024-56337 page", url: "https://www.suse.com/security/cve/CVE-2024-56337/", }, { category: "self", summary: "SUSE CVE CVE-2025-24813 page", url: "https://www.suse.com/security/cve/CVE-2025-24813/", }, ], title: "Security update for tomcat10", tracking: { current_release_date: "2025-03-26T11:29:12Z", generator: { date: "2025-03-26T11:29:12Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:1024-1", initial_release_date: "2025-03-26T11:29:12Z", revision_history: [ { date: "2025-03-26T11:29:12Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tomcat10-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-doc-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-doc-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-doc-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-embed-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-embed-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-embed-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, }, { category: "product_version", name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", product: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", product_id: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product: { name: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-web-scripting:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "tomcat10-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-doc-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-doc-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-embed-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-embed-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-jsvc-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-lib-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-lib-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", }, product_reference: "tomcat10-webapps-10.1.39-150200.5.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-56337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56337", }, ], notes: [ { category: "general", text: "Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.\n\nThe mitigation for CVE-2024-50379 was incomplete.\n\nUsers running Tomcat on a case insensitive file system with the default servlet write enabled (readonly initialisation \nparameter set to the non-default value of false) may need additional configuration to fully mitigate CVE-2024-50379 depending on which version of Java they are using with Tomcat:\n- running on Java 8 or Java 11: the system property sun.io.useCanonCaches must be explicitly set to false (it defaults to true)\n- running on Java 17: the system property sun.io.useCanonCaches, if set, must be set to false (it defaults to false)\n- running on Java 21 onwards: no further configuration is required (the system property and the problematic cache have been removed)\n\nTomcat 11.0.3, 10.1.35 and 9.0.99 onwards will include checks that sun.io.useCanonCaches is set appropriately before allowing the default servlet to be write enabled on a case insensitive file system. Tomcat will also set sun.io.useCanonCaches to false by default where it can.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-56337", url: "https://www.suse.com/security/cve/CVE-2024-56337", }, { category: "external", summary: "SUSE Bug 1234663 for CVE-2024-56337", url: "https://bugzilla.suse.com/1234663", }, { category: "external", summary: "SUSE Bug 1236809 for CVE-2024-56337", url: "https://bugzilla.suse.com/1236809", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-26T11:29:12Z", details: "important", }, ], title: "CVE-2024-56337", }, { cve: "CVE-2025-24813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24813", }, ], notes: [ { category: "general", text: "Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24813", url: "https://www.suse.com/security/cve/CVE-2025-24813", }, { category: "external", summary: "SUSE Bug 1239302 for CVE-2025-24813", url: "https://bugzilla.suse.com/1239302", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-admin-webapps-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-doc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-docs-webapp-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-el-5_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-embed-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsp-3_1-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-jsvc-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-lib-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-servlet-6_0-api-10.1.39-150200.5.36.1.noarch", "openSUSE Leap 15.6:tomcat10-webapps-10.1.39-150200.5.36.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-26T11:29:12Z", details: "important", }, ], title: "CVE-2025-24813", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.