Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Tomcat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Tomcat
ID: USN-1685-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Mo, 14. Januar 2013, 18:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4534
Applikationen: Apache Tomcat

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2589342057860693946==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig0006175CEFCEA6253840736C"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0006175CEFCEA6253840736C
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1685-1
January 14, 2013

tomcat6, tomcat7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description:
- tomcat7: Servlet and JSP engine
- tomcat6: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly performed certain security
constraint checks in the FORM authenticator. A remote attacker could
possibly use this flaw with a specially-crafted URI to bypass security
constraint checks. This issue only affected Ubuntu 10.04 LTS, Ubuntu 11.10
and Ubuntu 12.04 LTS. (CVE-2012-3546)

It was discovered that Tomcat incorrectly handled requests that lack a
session identifier. A remote attacker could possibly use this flaw to
bypass the cross-site request forgery protection. (CVE-2012-4431)

It was discovered that Tomcat incorrectly handled sendfile and HTTPS when
the NIO connector is used. A remote attacker could use this flaw to cause
Tomcat to stop responsing, resulting in a denial of service. This issue
only affected Ubuntu 10.04 LTS, Ubuntu 11.10 and Ubuntu 12.04 LTS.
(CVE-2012-4534)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libtomcat7-java 7.0.30-0ubuntu1.1

Ubuntu 12.04 LTS:
libtomcat6-java 6.0.35-1ubuntu3.2

Ubuntu 11.10:
libtomcat6-java 6.0.32-5ubuntu1.4

Ubuntu 10.04 LTS:
libtomcat6-java 6.0.24-2ubuntu1.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1685-1
CVE-2012-3546, CVE-2012-4431, CVE-2012-4534

Package Information:
https://launchpad.net/ubuntu/+source/tomcat7/7.0.30-0ubuntu1.1
https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.2
https://launchpad.net/ubuntu/+source/tomcat6/6.0.32-5ubuntu1.4
https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.12



--------------enig0006175CEFCEA6253840736C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJQ9BSGAAoJEGVp2FWnRL6TfMoQAI+HJcEs7MOBN7ZW0i05T+0r
qCJ1Ey2ZLEcvBI8YgM/VoZLXGqbn5sRNruYUzsiun6UddpiZF2s3MK3ITgpGhJKM
rRdtUEFfrzDACcrxYDEKVYCGb6pYITjwrBa27KtNsSIoKygl3Ul4tL0N6LdJsR6Z
bzx5zac61PDkSlFNDFkkcwqkKI8vZ9bRxTdo7kVDc5z2vDDXIi8dTBsX1AyL7Pce
3YxX6ED2j27x7PwwfFAk75pAPQ2Ek+6mYtrwFaenZpdUT1GPeh67AwTgJRraZeh/
l5YkvgE4nHGi61Gi4pwiIERfcdOZCi1t2DNV4cZfseO3s5QgJUUANnKRowfil845
p5V9iAxR1Nfml1Gg0C3DIEBj7dw2JWEumzfQBxUrxcaZcBUhbB14sA5khBLzBbLb
cnyPtpdmTNBqLOk846NqROk7mS12nRN8RQpi0eLO2t4oE1uLTX39xnntjvyCCE5h
h99bvvtfkl7CXAgVzpg+O4I/7CRQakrfd7mcG3qBB+y2rQkqX6TaVVmzo6TrJeKv
XOHa/EsHaWFxw56rL1rjCuS+fYzlz8NeAhf7TZILjMnwW1C64dkpZ2S3idVPKgVt
fcY2xVTBqgh5021Gpf8RuGeQhaAUHWVkPifR59b03WOFVYIz9u7LTnWoD0//0+Kc
PdAaeyZyTYwnRPb9u3pP
=f2lw
-----END PGP SIGNATURE-----

--------------enig0006175CEFCEA6253840736C--


--===============2589342057860693946==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2589342057860693946==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung