Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tomcat
ID: FEDORA-2014-11048
Distribution: Fedora
Plattformen: Fedora 20
Datum: Fr, 26. September 2014, 13:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4590
Applikationen: Apache Tomcat

Originalnachricht

Name        : tomcat
Product : Fedora 20
Version : 7.0.52
Release : 1.fc20
URL : http://tomcat.apache.org/
Summary : Apache Servlet/JSP Engine, RI for Servlet 3.0/JSP 2.2 API
Description :
Tomcat is the servlet container that is used in the official Reference
Implementation for the Java Servlet and JavaServer Pages technologies.
The Java Servlet and JavaServer Pages specifications are developed by
Sun under the Java Community Process.

Tomcat is developed in an open and participatory environment and
released under the Apache Software License version 2.0. Tomcat is intended
to be a collaboration of the best-of-breed developers from around the world.

-------------------------------------------------------------------------------
-
Update Information:

- Updated to 7.0.52
- Create and own %{_localstatedir}/lib/tomcats, resolves: rhbz#1026741
- Add pom for tomcat-jdbc, resolves: rhbz#1011003
- Substitute libnames in catalina-tasks.xml, resolves: rhbz#1126439
- Use CATALINA_OPTS only on start, resolves: rhbz#1051194
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Sep 16 2014 Ivan Afonichev <ivan.afonichev@gmail.com> 0:7.0.52-1
- Updated to 7.0.52
- Create and own /var/lib/tomcats, resolves: rhbz#1026741
- Add pom for tomcat-jdbc, resolves: rhbz#1011003
- Substitute libnames in catalina-tasks.xml, resolves: rhbz#1126439
- Use CATALINA_OPTS only on start, resolves: rhbz#1051194
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544
https://bugzilla.redhat.com/show_bug.cgi?id=1069905
[ 2 ] Bug #1069911 - CVE-2013-4590 tomcat: information disclosure via XXE
when running untrusted web applications
https://bugzilla.redhat.com/show_bug.cgi?id=1069911
[ 3 ] Bug #1069921 - CVE-2013-4286 tomcat: multiple content-length header
poisoning flaws
https://bugzilla.redhat.com/show_bug.cgi?id=1069921
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update tomcat' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung