Upstream information

CVE-2024-22029 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1219208 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:5.0.0-beta1.2.122
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
SUSE Enterprise Storage 7.1
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-Storage-7.1-2024-472
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-472
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-472
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-472
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-472
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Web and Scripting 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
  • tomcat10 >= 10.1.18-150200.5.11.1
  • tomcat10-admin-webapps >= 10.1.18-150200.5.11.1
  • tomcat10-el-5_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-jsp-3_1-api >= 10.1.18-150200.5.11.1
  • tomcat10-lib >= 10.1.18-150200.5.11.1
  • tomcat10-servlet-6_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-webapps >= 10.1.18-150200.5.11.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP5-2024-472
SUSE-SLE-Module-Web-Scripting-15-SP5-2024-473
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Web and Scripting 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
  • tomcat10 >= 10.1.18-150200.5.11.1
  • tomcat10-admin-webapps >= 10.1.18-150200.5.11.1
  • tomcat10-el-5_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-jsp-3_1-api >= 10.1.18-150200.5.11.1
  • tomcat10-lib >= 10.1.18-150200.5.11.1
  • tomcat10-servlet-6_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-webapps >= 10.1.18-150200.5.11.1
Patchnames:
SUSE Linux Enterprise Module for Web and Scripting 15 SP6 GA tomcat-9.0.85-150200.60.1
SUSE Linux Enterprise Module for Web and Scripting 15 SP6 GA tomcat10-10.1.20-150200.5.22.2
SUSE Linux Enterprise Server 15 SP2-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-472
SUSE Linux Enterprise Server 15 SP3-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-472
SUSE Linux Enterprise Server 15 SP4-LTSS
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-472
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-472
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-472
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-472
SUSE Manager Server 4.3
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-472
openSUSE Leap 15.5
  • tomcat >= 9.0.85-150200.57.1
  • tomcat-admin-webapps >= 9.0.85-150200.57.1
  • tomcat-docs-webapp >= 9.0.85-150200.57.1
  • tomcat-el-3_0-api >= 9.0.85-150200.57.1
  • tomcat-embed >= 9.0.85-150200.57.1
  • tomcat-javadoc >= 9.0.85-150200.57.1
  • tomcat-jsp-2_3-api >= 9.0.85-150200.57.1
  • tomcat-jsvc >= 9.0.85-150200.57.1
  • tomcat-lib >= 9.0.85-150200.57.1
  • tomcat-servlet-4_0-api >= 9.0.85-150200.57.1
  • tomcat-webapps >= 9.0.85-150200.57.1
  • tomcat10 >= 10.1.18-150200.5.11.1
  • tomcat10-admin-webapps >= 10.1.18-150200.5.11.1
  • tomcat10-docs-webapp >= 10.1.18-150200.5.11.1
  • tomcat10-el-5_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-embed >= 10.1.18-150200.5.11.1
  • tomcat10-jsp-3_1-api >= 10.1.18-150200.5.11.1
  • tomcat10-jsvc >= 10.1.18-150200.5.11.1
  • tomcat10-lib >= 10.1.18-150200.5.11.1
  • tomcat10-servlet-6_0-api >= 10.1.18-150200.5.11.1
  • tomcat10-webapps >= 10.1.18-150200.5.11.1
Patchnames:
openSUSE-SLE-15.5-2024-472
openSUSE-SLE-15.5-2024-473
openSUSE Tumbleweed
  • tomcat >= 9.0.85-3.1
  • tomcat-admin-webapps >= 9.0.85-3.1
  • tomcat-docs-webapp >= 9.0.85-3.1
  • tomcat-el-3_0-api >= 9.0.85-3.1
  • tomcat-embed >= 9.0.85-3.1
  • tomcat-javadoc >= 9.0.85-3.1
  • tomcat-jsp-2_3-api >= 9.0.85-3.1
  • tomcat-jsvc >= 9.0.85-3.1
  • tomcat-lib >= 9.0.85-3.1
  • tomcat-servlet-4_0-api >= 9.0.85-3.1
  • tomcat-webapps >= 9.0.85-3.1
  • tomcat10 >= 10.1.18-3.1
  • tomcat10-admin-webapps >= 10.1.18-3.1
  • tomcat10-doc >= 10.1.18-3.1
  • tomcat10-docs-webapp >= 10.1.18-3.1
  • tomcat10-el-5_0-api >= 10.1.18-3.1
  • tomcat10-embed >= 10.1.18-3.1
  • tomcat10-jsp-3_1-api >= 10.1.18-3.1
  • tomcat10-jsvc >= 10.1.18-3.1
  • tomcat10-lib >= 10.1.18-3.1
  • tomcat10-servlet-6_0-api >= 10.1.18-3.1
  • tomcat10-webapps >= 10.1.18-3.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.85-3.1
openSUSE Tumbleweed GA tomcat10-10.1.18-3.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Released
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat10 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP6 tomcat10 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat10 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP6 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP6 tomcat10 Released
SUSE Linux Enterprise Server 12 SP5 tomcat Not affected
SUSE Linux Enterprise Server 15 SP5 tomcat Released
SUSE Linux Enterprise Server 15 SP5 tomcat10 Released
SUSE Linux Enterprise Server 15 SP6 tomcat Released
SUSE Linux Enterprise Server 15 SP6 tomcat10 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat10 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 tomcat10 Released
SUSE Manager Proxy 4.3 tomcat Affected
SUSE Manager Retail Branch Server 4.3 tomcat Affected
SUSE Manager Server 4.3 tomcat Released
openSUSE Leap 15.5 tomcat Released
openSUSE Leap 15.5 tomcat10 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Affected
SUSE Linux Enterprise Server 15 SP2 tomcat Affected
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 15 SP3 tomcat Affected
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 15 SP4 tomcat Affected
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Released
SUSE OpenStack Cloud 8 tomcat Not affected
SUSE OpenStack Cloud 9 tomcat Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Not affected
SUSE CaaS Platform 4.0 tomcat Not affected
SUSE Enterprise Storage 6 tomcat Not affected
SUSE Enterprise Storage 7 tomcat Affected
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Not affected
SUSE Linux Enterprise Server 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4 tomcat Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 tomcat Not affected
SUSE Linux Enterprise Server 15 SP1 tomcat Not affected
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Not affected
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Affected
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Affected
SUSE Linux Enterprise Server 15-LTSS tomcat Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Not affected
SUSE Manager Proxy 4.0 tomcat Not affected
SUSE Manager Proxy 4.1 tomcat Affected
SUSE Manager Proxy 4.2 tomcat Affected
SUSE Manager Retail Branch Server 4.0 tomcat Not affected
SUSE Manager Retail Branch Server 4.1 tomcat Affected
SUSE Manager Retail Branch Server 4.2 tomcat Affected
SUSE Manager Server 4.0 tomcat Not affected
SUSE Manager Server 4.1 tomcat Affected
SUSE Manager Server 4.2 tomcat Affected
SUSE OpenStack Cloud 7 tomcat Not affected
SUSE OpenStack Cloud Crowbar 8 tomcat Not affected
SUSE OpenStack Cloud Crowbar 9 tomcat Not affected
Container Status
suse/manager/5.0/x86_64/server tomcatReleased


SUSE Timeline for this CVE

CVE page created: Fri Jan 26 09:30:06 2024
CVE page last modified: Wed Apr 24 19:27:41 2024