Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
tomcat-8.0.36-3.3 on GA media
Notes
Title of the patch
tomcat-8.0.36-3.3 on GA media
Description of the patch
These are all security issues fixed in the tomcat-8.0.36-3.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10446
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "tomcat-8.0.36-3.3 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the tomcat-8.0.36-3.3 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10446", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10446-1.json", }, { category: "self", summary: "SUSE CVE CVE-2013-1976 page", url: "https://www.suse.com/security/cve/CVE-2013-1976/", }, { category: "self", summary: "SUSE CVE CVE-2014-0050 page", url: "https://www.suse.com/security/cve/CVE-2014-0050/", }, { category: "self", summary: "SUSE CVE CVE-2015-5174 page", url: "https://www.suse.com/security/cve/CVE-2015-5174/", }, { category: "self", summary: "SUSE CVE CVE-2015-5345 page", url: "https://www.suse.com/security/cve/CVE-2015-5345/", }, { category: "self", summary: "SUSE CVE CVE-2015-5346 page", url: "https://www.suse.com/security/cve/CVE-2015-5346/", }, { category: "self", summary: "SUSE CVE CVE-2015-5351 page", url: "https://www.suse.com/security/cve/CVE-2015-5351/", }, { category: "self", summary: "SUSE CVE CVE-2016-0706 page", url: "https://www.suse.com/security/cve/CVE-2016-0706/", }, { category: "self", summary: "SUSE CVE CVE-2016-0714 page", url: "https://www.suse.com/security/cve/CVE-2016-0714/", }, { category: "self", summary: "SUSE CVE CVE-2016-0763 page", url: "https://www.suse.com/security/cve/CVE-2016-0763/", }, { category: "self", summary: "SUSE CVE CVE-2016-3092 page", url: "https://www.suse.com/security/cve/CVE-2016-3092/", }, ], title: "tomcat-8.0.36-3.3 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10446-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tomcat-8.0.36-3.3.aarch64", product: { name: "tomcat-8.0.36-3.3.aarch64", product_id: "tomcat-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-admin-webapps-8.0.36-3.3.aarch64", product: { name: "tomcat-admin-webapps-8.0.36-3.3.aarch64", product_id: "tomcat-admin-webapps-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-docs-webapp-8.0.36-3.3.aarch64", product: { name: "tomcat-docs-webapp-8.0.36-3.3.aarch64", product_id: "tomcat-docs-webapp-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-el-3_0-api-8.0.36-3.3.aarch64", product: { name: "tomcat-el-3_0-api-8.0.36-3.3.aarch64", product_id: "tomcat-el-3_0-api-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-embed-8.0.36-3.3.aarch64", product: { name: "tomcat-embed-8.0.36-3.3.aarch64", product_id: "tomcat-embed-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-javadoc-8.0.36-3.3.aarch64", product: { name: "tomcat-javadoc-8.0.36-3.3.aarch64", product_id: "tomcat-javadoc-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", product: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", product_id: "tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-jsvc-8.0.36-3.3.aarch64", product: { name: "tomcat-jsvc-8.0.36-3.3.aarch64", product_id: "tomcat-jsvc-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-lib-8.0.36-3.3.aarch64", product: { name: "tomcat-lib-8.0.36-3.3.aarch64", product_id: "tomcat-lib-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", product: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", product_id: "tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", }, }, { category: "product_version", name: "tomcat-webapps-8.0.36-3.3.aarch64", product: { name: "tomcat-webapps-8.0.36-3.3.aarch64", product_id: "tomcat-webapps-8.0.36-3.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tomcat-8.0.36-3.3.ppc64le", product: { name: "tomcat-8.0.36-3.3.ppc64le", product_id: "tomcat-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-admin-webapps-8.0.36-3.3.ppc64le", product: { name: "tomcat-admin-webapps-8.0.36-3.3.ppc64le", product_id: "tomcat-admin-webapps-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-docs-webapp-8.0.36-3.3.ppc64le", product: { name: "tomcat-docs-webapp-8.0.36-3.3.ppc64le", product_id: "tomcat-docs-webapp-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-el-3_0-api-8.0.36-3.3.ppc64le", product: { name: "tomcat-el-3_0-api-8.0.36-3.3.ppc64le", product_id: "tomcat-el-3_0-api-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-embed-8.0.36-3.3.ppc64le", product: { name: "tomcat-embed-8.0.36-3.3.ppc64le", product_id: "tomcat-embed-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-javadoc-8.0.36-3.3.ppc64le", product: { name: "tomcat-javadoc-8.0.36-3.3.ppc64le", product_id: "tomcat-javadoc-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", product: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", product_id: "tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-jsvc-8.0.36-3.3.ppc64le", product: { name: "tomcat-jsvc-8.0.36-3.3.ppc64le", product_id: "tomcat-jsvc-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-lib-8.0.36-3.3.ppc64le", product: { name: "tomcat-lib-8.0.36-3.3.ppc64le", product_id: "tomcat-lib-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", product: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", product_id: "tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", }, }, { category: "product_version", name: "tomcat-webapps-8.0.36-3.3.ppc64le", product: { name: "tomcat-webapps-8.0.36-3.3.ppc64le", product_id: "tomcat-webapps-8.0.36-3.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tomcat-8.0.36-3.3.s390x", product: { name: "tomcat-8.0.36-3.3.s390x", product_id: "tomcat-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-admin-webapps-8.0.36-3.3.s390x", product: { name: "tomcat-admin-webapps-8.0.36-3.3.s390x", product_id: "tomcat-admin-webapps-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-docs-webapp-8.0.36-3.3.s390x", product: { name: "tomcat-docs-webapp-8.0.36-3.3.s390x", product_id: "tomcat-docs-webapp-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-el-3_0-api-8.0.36-3.3.s390x", product: { name: "tomcat-el-3_0-api-8.0.36-3.3.s390x", product_id: "tomcat-el-3_0-api-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-embed-8.0.36-3.3.s390x", product: { name: "tomcat-embed-8.0.36-3.3.s390x", product_id: "tomcat-embed-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-javadoc-8.0.36-3.3.s390x", product: { name: "tomcat-javadoc-8.0.36-3.3.s390x", product_id: "tomcat-javadoc-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-8.0.36-3.3.s390x", product: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.s390x", product_id: "tomcat-jsp-2_3-api-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-jsvc-8.0.36-3.3.s390x", product: { name: "tomcat-jsvc-8.0.36-3.3.s390x", product_id: "tomcat-jsvc-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-lib-8.0.36-3.3.s390x", product: { name: "tomcat-lib-8.0.36-3.3.s390x", product_id: "tomcat-lib-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-servlet-3_1-api-8.0.36-3.3.s390x", product: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.s390x", product_id: "tomcat-servlet-3_1-api-8.0.36-3.3.s390x", }, }, { category: "product_version", name: "tomcat-webapps-8.0.36-3.3.s390x", product: { name: "tomcat-webapps-8.0.36-3.3.s390x", product_id: "tomcat-webapps-8.0.36-3.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tomcat-8.0.36-3.3.x86_64", product: { name: "tomcat-8.0.36-3.3.x86_64", product_id: "tomcat-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-admin-webapps-8.0.36-3.3.x86_64", product: { name: "tomcat-admin-webapps-8.0.36-3.3.x86_64", product_id: "tomcat-admin-webapps-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-docs-webapp-8.0.36-3.3.x86_64", product: { name: "tomcat-docs-webapp-8.0.36-3.3.x86_64", product_id: "tomcat-docs-webapp-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-el-3_0-api-8.0.36-3.3.x86_64", product: { name: "tomcat-el-3_0-api-8.0.36-3.3.x86_64", product_id: "tomcat-el-3_0-api-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-embed-8.0.36-3.3.x86_64", product: { name: "tomcat-embed-8.0.36-3.3.x86_64", product_id: "tomcat-embed-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-javadoc-8.0.36-3.3.x86_64", product: { name: "tomcat-javadoc-8.0.36-3.3.x86_64", product_id: "tomcat-javadoc-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", product: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", product_id: "tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-jsvc-8.0.36-3.3.x86_64", product: { name: "tomcat-jsvc-8.0.36-3.3.x86_64", product_id: "tomcat-jsvc-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-lib-8.0.36-3.3.x86_64", product: { name: "tomcat-lib-8.0.36-3.3.x86_64", product_id: "tomcat-lib-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", product: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", product_id: "tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", }, }, { category: "product_version", name: "tomcat-webapps-8.0.36-3.3.x86_64", product: { name: "tomcat-webapps-8.0.36-3.3.x86_64", product_id: "tomcat-webapps-8.0.36-3.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tomcat-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", }, product_reference: "tomcat-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", }, product_reference: "tomcat-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", }, product_reference: "tomcat-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", }, product_reference: "tomcat-admin-webapps-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-admin-webapps-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", }, product_reference: "tomcat-admin-webapps-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-admin-webapps-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", }, product_reference: "tomcat-admin-webapps-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", }, product_reference: "tomcat-docs-webapp-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-docs-webapp-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", }, product_reference: "tomcat-docs-webapp-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-docs-webapp-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", }, product_reference: "tomcat-docs-webapp-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", }, product_reference: "tomcat-el-3_0-api-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-el-3_0-api-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", }, product_reference: "tomcat-el-3_0-api-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-el-3_0-api-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", }, product_reference: "tomcat-el-3_0-api-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", }, product_reference: "tomcat-embed-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-embed-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", }, product_reference: "tomcat-embed-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-embed-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", }, product_reference: "tomcat-embed-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", }, product_reference: "tomcat-javadoc-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-javadoc-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", }, product_reference: "tomcat-javadoc-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-javadoc-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", }, product_reference: "tomcat-javadoc-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", }, product_reference: "tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", }, product_reference: "tomcat-jsp-2_3-api-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsp-2_3-api-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", }, product_reference: "tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", }, product_reference: "tomcat-jsvc-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-jsvc-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", }, product_reference: "tomcat-jsvc-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-jsvc-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", }, product_reference: "tomcat-jsvc-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", }, product_reference: "tomcat-lib-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-lib-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", }, product_reference: "tomcat-lib-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-lib-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", }, product_reference: "tomcat-lib-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", }, product_reference: "tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", }, product_reference: "tomcat-servlet-3_1-api-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-servlet-3_1-api-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", }, product_reference: "tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-8.0.36-3.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", }, product_reference: "tomcat-webapps-8.0.36-3.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-8.0.36-3.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", }, product_reference: "tomcat-webapps-8.0.36-3.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-8.0.36-3.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", }, product_reference: "tomcat-webapps-8.0.36-3.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tomcat-webapps-8.0.36-3.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", }, product_reference: "tomcat-webapps-8.0.36-3.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2013-1976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1976", }, ], notes: [ { category: "general", text: "The (1) tomcat5, (2) tomcat6, and (3) tomcat7 init scripts, as used in the RPM distribution of Tomcat for JBoss Enterprise Web Server 1.0.2 and 2.0.0, and Red Hat Enterprise Linux 5 and 6, allow local users to change the ownership of arbitrary files via a symlink attack on (a) tomcat5-initd.log, (b) tomcat6-initd.log, (c) catalina.out, or (d) tomcat7-initd.log.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1976", url: "https://www.suse.com/security/cve/CVE-2013-1976", }, { category: "external", summary: "SUSE Bug 822177 for CVE-2013-1976", url: "https://bugzilla.suse.com/822177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1976", }, { cve: "CVE-2014-0050", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0050", }, ], notes: [ { category: "general", text: "MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0050", url: "https://www.suse.com/security/cve/CVE-2014-0050", }, { category: "external", summary: "SUSE Bug 862781 for CVE-2014-0050", url: "https://bugzilla.suse.com/862781", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0050", }, { cve: "CVE-2015-5174", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5174", }, ], notes: [ { category: "general", text: "Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5174", url: "https://www.suse.com/security/cve/CVE-2015-5174", }, { category: "external", summary: "SUSE Bug 967967 for CVE-2015-5174", url: "https://bugzilla.suse.com/967967", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5174", }, { cve: "CVE-2015-5345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5345", }, ], notes: [ { category: "general", text: "The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.30, and 9.x before 9.0.0.M2 processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5345", url: "https://www.suse.com/security/cve/CVE-2015-5345", }, { category: "external", summary: "SUSE Bug 967965 for CVE-2015-5345", url: "https://bugzilla.suse.com/967965", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5345", }, { cve: "CVE-2015-5346", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5346", }, ], notes: [ { category: "general", text: "Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5346", url: "https://www.suse.com/security/cve/CVE-2015-5346", }, { category: "external", summary: "SUSE Bug 967814 for CVE-2015-5346", url: "https://bugzilla.suse.com/967814", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5346", }, { cve: "CVE-2015-5351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5351", }, ], notes: [ { category: "general", text: "The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5351", url: "https://www.suse.com/security/cve/CVE-2015-5351", }, { category: "external", summary: "SUSE Bug 967812 for CVE-2015-5351", url: "https://bugzilla.suse.com/967812", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5351", }, { cve: "CVE-2016-0706", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0706", }, ], notes: [ { category: "general", text: "Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0706", url: "https://www.suse.com/security/cve/CVE-2016-0706", }, { category: "external", summary: "SUSE Bug 967815 for CVE-2016-0706", url: "https://bugzilla.suse.com/967815", }, { category: "external", summary: "SUSE Bug 971085 for CVE-2016-0706", url: "https://bugzilla.suse.com/971085", }, { category: "external", summary: "SUSE Bug 988489 for CVE-2016-0706", url: "https://bugzilla.suse.com/988489", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-0706", }, { cve: "CVE-2016-0714", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0714", }, ], notes: [ { category: "general", text: "The session-persistence implementation in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 mishandles session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0714", url: "https://www.suse.com/security/cve/CVE-2016-0714", }, { category: "external", summary: "SUSE Bug 967964 for CVE-2016-0714", url: "https://bugzilla.suse.com/967964", }, { category: "external", summary: "SUSE Bug 971085 for CVE-2016-0714", url: "https://bugzilla.suse.com/971085", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-0714", }, { cve: "CVE-2016-0763", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0763", }, ], notes: [ { category: "general", text: "The setGlobalContext method in org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M3 does not consider whether ResourceLinkFactory.setGlobalContext callers are authorized, which allows remote authenticated users to bypass intended SecurityManager restrictions and read or write to arbitrary application data, or cause a denial of service (application disruption), via a web application that sets a crafted global context.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0763", url: "https://www.suse.com/security/cve/CVE-2016-0763", }, { category: "external", summary: "SUSE Bug 967966 for CVE-2016-0763", url: "https://bugzilla.suse.com/967966", }, { category: "external", summary: "SUSE Bug 971085 for CVE-2016-0763", url: "https://bugzilla.suse.com/971085", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0763", }, { cve: "CVE-2016-3092", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3092", }, ], notes: [ { category: "general", text: "The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3092", url: "https://www.suse.com/security/cve/CVE-2016-3092", }, { category: "external", summary: "SUSE Bug 1068865 for CVE-2016-3092", url: "https://bugzilla.suse.com/1068865", }, { category: "external", summary: "SUSE Bug 986359 for CVE-2016-3092", url: "https://bugzilla.suse.com/986359", }, { category: "external", summary: "SUSE Bug 988489 for CVE-2016-3092", url: "https://bugzilla.suse.com/988489", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tomcat-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-admin-webapps-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-docs-webapp-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-el-3_0-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-embed-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-javadoc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsp-2_3-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-jsvc-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-lib-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-servlet-3_1-api-8.0.36-3.3.x86_64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.aarch64", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.ppc64le", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.s390x", "openSUSE Tumbleweed:tomcat-webapps-8.0.36-3.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-3092", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.