Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tomcat6
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tomcat6
ID: FEDORA-2011-13457
Distribution: Fedora
Plattformen: Fedora 14
Datum: Do, 20. Oktober 2011, 13:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0534
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3190
Applikationen: Apache Tomcat

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-13457
2011-09-29 01:05:56
-------------------------------------------------------------------------------
-

Name : tomcat6
Product : Fedora 14
Version : 6.0.26
Release : 27.fc14
URL : http://tomcat.apache.org/
Summary : Apache Servlet/JSP Engine, RI for Servlet 2.5/JSP 2.1 API
Description :
Tomcat is the servlet container that is used in the official Reference
Implementation for the Java Servlet and JavaServer Pages technologies.
The Java Servlet and JavaServer Pages specifications are developed by
Sun under the Java Community Process.

Tomcat is developed in an open and participatory environment and
released under the Apache Software License version 2.0. Tomcat is intended
to be a collaboration of the best-of-breed developers from around the world.

-------------------------------------------------------------------------------
-
Update Information:

Fixes for:
CVE-2011-3190 - authentication bypass and information disclosure
CVE-2011-2526 - send file validation
CVE-2011-2204 - password disclosure vulnerability
JAVA_HOME setting in tomcat6.conf

CVE-2011-0534, CVE-2011-0013, CVE-2010-3718
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Sep 27 2011 David Knox <dknox@redhat.com> 0:6.0.26-27
- Resolves CVE-2011-3190 rhbz 738502
* Mon Sep 26 2011 David Knox <dknox@redhat.com> 0:6.0.26-26
- Resolves rhbz 640134 - JAVA_HOME setting
* Fri Sep 23 2011 David Knox <dknox@redhat.com> 0:6.0.26-25
- Resolves CVE-2011-2526 rhbz 721087 sendfile validation and
- validation
* Wed Aug 10 2011 David Knox <dknox@redhat.com> 0:6.0.26-24
- Resolves changed java R and BR so it does not specify a version
* Fri Jul 1 2011 David Knox <dknox@redhat.com> 0:6.0.26-23
- Resolves rhbz 669969 - BasicDataSourceFactory in sysconfig
* Tue Jun 28 2011 David Knox <dknox@redhat.com> 0:6.0.26-22
- Resolves rhbz 717016 CVE-2011-2204
* Sun May 1 2011 David Knox <dknox@redhat.com> O:6.0.26-21
* Resolves rhbz 701037 - bad symbolic link to tomcat-juli
* Thu Apr 14 2011 David Knox <dknox@redhat.com> 0:6.0.26-20
* Applied CVE-2010-3718, CVE-2011-0013, CVE-2011-0534
* Thu Feb 17 2011 David Knox <dknox@redhat.com> 0:6.0.26-19
- Reversed changes in tomcat6.init so tomcat6.conf is read before
- the system configuration
* Thu Feb 3 2011 David Knox <dknox@redhat.com> 0:6.0.26-18
- Resolves: rhbz 647601 - JDK Double.parseDouble DoS
* Mon Jan 17 2011 David Knox <dknox@redhat.com> 0:6.0.26-17
- Resolves: rhbz# 669969 - tomcat.conf sets
javax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory" as the default.
- Resolves issues running multiple instances on a single host. Logging
- directory points to ${CATALINA_HOME}/logs/
* Thu Dec 2 2010 Stanislav Ochotnicky <sochotnicky@redhat.com>
0:6.0.26-16
- Fix log4j symlink (Resolves rhbz#654660)
* Wed Dec 1 2010 David Knox <dknox@redhat.com> 0:6.0.26-15
- rhbz 640686 To avoid loss, appdir, confdir, and libdir are
- preserved in /var/tmp at pre and copied back in place and
- the tmp copies removed during posttrans.
* Thu Oct 14 2010 David Knox <dknox@redhat.com> 0:6.0.26-14
- Resolves rhbz#640686 - Upgrade of tomcat6 wipes out directories
- WARNING - Back up all files that need to be preserved before
- package update or uninstall - WARNING
* Tue Oct 12 2010 David Knox <dknox@redhat.com> 0:6.0.26-13
- Resolves numerous rhbz: tomcat user shell, commons-xxxx-tomcat5
- libs have been removed and replaced with jakarta-commons-xxxx,
- directory permissions.
* Thu Oct 7 2010 David Knox <dknox@redhat.com> 0:6.0.26-12
- resolves rhbz#641102 - tomcat user requires login shell
* Tue Oct 5 2010 David Knox <dknox@redhat.com> 0:6.0.26-11
- Returned to using ant-trax because f14 is not using ant-nodeps-1.8
* Mon Oct 4 2010 David Knox <dknox@redhat.com> 0:6.0.26-10
- ant-nodeps is breaking the build. Put ant-nodeps on the
- OPT_JAR_LIST
* Fri Oct 1 2010 David Knox <dknox@rehat.com> 0:6.0.26-9
- Resolves rhbz#575341 - Additionally created instances of Tomcat
- are broken
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #738502 - CVE-2011-3190 tomcat: authentication bypass and
information disclosure [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=738502
[ 2 ] Bug #640134 - Issues with setting JAVA_HOME
https://bugzilla.redhat.com/show_bug.cgi?id=640134
[ 3 ] Bug #721087 - CVE-2011-2526 tomcat5, tomcat6: Certain server files
exposure and JVM crash via crafted web application running under security manager [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=721087
[ 4 ] Bug #717016 - CVE-2011-2204 tomcat: password disclosure vulnerability
[fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=717016
[ 5 ] Bug #701037 - bad symbolic links created for tomcat-juli jar
https://bugzilla.redhat.com/show_bug.cgi?id=701037
[ 6 ] Bug #675794 - CVE-2011-0013 CVE-2010-3718 CVE-2011-0534 tomcat6 various
flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=675794
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update tomcat6' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung