Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Apache Tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Apache Tomcat
ID: FEDORA-2016-4094bd4ad6
Distribution: Fedora
Plattformen: Fedora 23
Datum: So, 13. November 2016, 16:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6325
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6796
Applikationen: Apache Tomcat

Originalnachricht

Name        : tomcat
Product : Fedora 23
Version : 8.0.38
Release : 1.fc23
URL : http://tomcat.apache.org/
Summary : Apache Servlet/JSP Engine, RI for Servlet 3.1/JSP 2.3 API
Description :
Tomcat is the servlet container that is used in the official Reference
Implementation for the Java Servlet and JavaServer Pages technologies.
The Java Servlet and JavaServer Pages specifications are developed by
Sun under the Java Community Process.

Tomcat is developed in an open and participatory environment and
released under the Apache Software License version 2.0. Tomcat is intended
to be a collaboration of the best-of-breed developers from around the world.

-------------------------------------------------------------------------------
-
Update Information:

This updates includes a rebase from tomcat 8.0.36 up to 8.0.38 which resolves
multiple CVEs and a problem that 8.0.37 introduces to freeipa: * rhbz#1375581
-
CVE-2016-5388 Tomcat: CGI sets environmental variable based on user supplied
Proxy request header * rhbz#1390532 - CVE-2016-0762 CVE-2016-5018 CVE-2016-6794
CVE-2016-6796 CVE-2016-6797 tomcat: various flaws and includes two additional
CVE fixes along with one bug fix: * rhbz#1383210 - CVE-2016-5425 tomcat:
Local
privilege escalation via systemd-tmpfiles service * rhbz#1383216 -
CVE-2016-6325
tomcat: tomcat writable config files allow privilege escalation * rhbz#1370262
-
catalina.out is no longer in use in the main package, but still gets rotated
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1375581 - CVE-2016-5388 Tomcat: CGI sets environmental variable
based on user supplied Proxy request header [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1375581
[ 2 ] Bug #1383216 - CVE-2016-6325 tomcat: tomcat writable config files allow
privilege escalation [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1383216
[ 3 ] Bug #1383210 - CVE-2016-5425 tomcat: Local privilege escalation via
systemd-tmpfiles service [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1383210
[ 4 ] Bug #1370262 - catalina.out is no longer in use in the main package,
but still gets rotated
https://bugzilla.redhat.com/show_bug.cgi?id=1370262
[ 5 ] Bug #1390532 - CVE-2016-0762 CVE-2016-5018 CVE-2016-6794 CVE-2016-6796
CVE-2016-6797 tomcat: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1390532
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade tomcat' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung