Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in tomcat6
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in tomcat6
ID: FEDORA-2011-9076
Distribution: Fedora
Plattformen: Fedora 15
Datum: Di, 19. Juli 2011, 06:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2204
Applikationen: Apache Tomcat

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-9076
2011-07-06 20:54:11
-------------------------------------------------------------------------------
-

Name : tomcat6
Product : Fedora 15
Version : 6.0.32
Release : 5.fc15
URL : http://tomcat.apache.org/
Summary : Apache Servlet/JSP Engine, RI for Servlet 2.5/JSP 2.1 API
Description :
Tomcat is the servlet container that is used in the official Reference
Implementation for the Java Servlet and JavaServer Pages technologies.
The Java Servlet and JavaServer Pages specifications are developed by
Sun under the Java Community Process.

Tomcat is developed in an open and participatory environment and
released under the Apache Software License version 2.0. Tomcat is intended
to be a collaboration of the best-of-breed developers from around the world.

-------------------------------------------------------------------------------
-
Update Information:

rhbz 677414 only occurs with update.

-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Jul 5 2011 David Knox <dknox@redhat.com> 0:6.0.32-5
- Resolves rhbz 677414 - change %preun so erasing work
- and temp dirs occurs only on removal. Add recreation of
- tempdir and workdir only on update in %posttrans.
* Fri Jul 1 2011 David Knox <dknox@redhat.com> 0:6.0.32-4
- Resolves thbz 669969 - DataSourceFactory config in sysconfig
* Tue Jun 28 2011 David Knox <dknox@redhat.com> - 0:6.0.32-3
- Resolves CVE-2011-2204 rhbz 717016
- Resolves dangling symlink to log4j
- Resolves commons-pool missing from lib
* Wed May 18 2011 David Knox <dknox@redhat.com> - 0:6.0.32-2
- Reverted OSGI manifests to the original version. The new
- copies were breaking users' eclipse
* Mon May 16 2011 David Knox <dknox@redhat.com> - 0:6.0.32-1
- Updated to tomcat6.0.32 to capture upstream bzs and security fixes
- Resolved bz 700581 - CATALINA_PID not honored
- Resolved bz 701030 - tomcat6/bin not owned by rpm
- Updated OSGI manifests
* Sun May 1 2011 David Knox <dknox@redhat.com> - 0:6.0.30-8
- Resolve: rhbz 701038 - nologin regression in f15
* Mon Apr 11 2011 David Knox <dknox@redhat.com> - 0:6.0.30-7
- Resolve: rhbz 680447 - finished fixing initscript sourcing error
- Resolve: rhbz 693292 - manager app doesn't work (directory permissions)
- Resolve: rhbz 677414 - directory permissions
- Init script uses $logdir/initd.out, wrapper uses catalina.out
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #677414 - Tomcat 6 incorrect directory permission settings
https://bugzilla.redhat.com/show_bug.cgi?id=677414
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update tomcat6' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung