Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Apache Tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Apache Tomcat
ID: 201412-29
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 15. Dezember 2014, 07:35
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3546
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4534
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5886
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5887
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4322
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4590
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0033
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0119
Applikationen: Apache Tomcat

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--D579DmxAOGfG3VIRIUPrOiFGoaQrgK6H1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache Tomcat: Multiple vulnerabilities
Date: December 15, 2014
Bugs: #442014, #469434, #500600, #511762, #517630, #519590
ID: 201412-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Apache Tomcat, the worst of
which may result in Denial of Service.

Background
==========

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/tomcat < 7.0.56 *>= 6.0.41
>= 7.0.56

Description
===========

Multiple vulnerabilities have been discovered in Tomcat. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition as
well as obtain sensitive information, bypass protection mechanisms and
authentication restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tomcat 6.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.41"

All Tomcat 7.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.56"

References
==========

[ 1 ] CVE-2012-2733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2733
[ 2 ] CVE-2012-3544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3544
[ 3 ] CVE-2012-3546
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3546
[ 4 ] CVE-2012-4431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4431
[ 5 ] CVE-2012-4534
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4534
[ 6 ] CVE-2012-5885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5885
[ 7 ] CVE-2012-5886
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5886
[ 8 ] CVE-2012-5887
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5887
[ 9 ] CVE-2013-2067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2067
[ 10 ] CVE-2013-2071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2071
[ 11 ] CVE-2013-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4286
[ 12 ] CVE-2013-4322
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4322
[ 13 ] CVE-2013-4590
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4590
[ 14 ] CVE-2014-0033
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0033
[ 15 ] CVE-2014-0050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0050
[ 16 ] CVE-2014-0075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0075
[ 17 ] CVE-2014-0096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0096
[ 18 ] CVE-2014-0099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0099
[ 19 ] CVE-2014-0119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0119

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--D579DmxAOGfG3VIRIUPrOiFGoaQrgK6H1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlSOLsMACgkQAnl3SfnYR/gKkAD9F22fXfmVCGknzRQ/O3jeX+vO
W2cKfhAYlwBGEqPzL+EA/115iQiGqUgmhKHZVwzWe8wkHZ/tRk+ibVVyhlCLqXNq
=TdyJ
-----END PGP SIGNATURE-----

--D579DmxAOGfG3VIRIUPrOiFGoaQrgK6H1--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung