Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Apache Tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Apache Tomcat
ID: USN-2655-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 25. Juni 2015, 15:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7810
Applikationen: Apache Tomcat

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2876038406873629026==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="DKXqCjN20dENGh3la9F9NkBwVODriPQsn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DKXqCjN20dENGh3la9F9NkBwVODriPQsn
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2655-1
June 25, 2015

tomcat6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description:
- tomcat6: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly handled data with malformed
chunked transfer coding. A remote attacker could possibly use this issue to
conduct HTTP request smuggling attacks, or cause Tomcat to consume
resources, resulting in a denial of service. (CVE-2014-0227)

It was discovered that Tomcat incorrectly handled HTTP responses occurring
before the entire request body was finished being read. A remote attacker
could possibly use this issue to cause memory consumption, resulting in a
denial of service. (CVE-2014-0230)

It was discovered that the Tomcat Expression Language (EL) implementation
incorrectly handled accessible interfaces implemented by inaccessible
classes. An attacker could possibly use this issue to bypass a
SecurityManager protection mechanism. (CVE-2014-7810)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtomcat6-java 6.0.35-1ubuntu3.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2655-1
CVE-2014-0227, CVE-2014-0230, CVE-2014-7810

Package Information:
https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.6



--DKXqCjN20dENGh3la9F9NkBwVODriPQsn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zFjm
-----END PGP SIGNATURE-----

--DKXqCjN20dENGh3la9F9NkBwVODriPQsn--


--===============2876038406873629026==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2876038406873629026==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung