what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201206-24

Gentoo Linux Security Advisory 201206-24
Posted Jun 24, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-24 - Multiple vulnerabilities were found in Apache Tomcat, the worst of which allowing to read, modify and overwrite arbitrary files. Versions 5.5.34 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783, CVE-2009-2693, CVE-2009-2901, CVE-2009-2902, CVE-2010-1157, CVE-2010-2227, CVE-2010-3718, CVE-2010-4172, CVE-2010-4312, CVE-2011-0013, CVE-2011-0534, CVE-2011-1088, CVE-2011-1183, CVE-2011-1184, CVE-2011-1419, CVE-2011-1475, CVE-2011-1582, CVE-2011-2204, CVE-2011-2481, CVE-2011-2526, CVE-2011-2729, CVE-2011-3190, CVE-2011-3375, CVE-2011-4858
SHA-256 | 2554deef0443d375e952662e346879fa72a6339fcb77237d7e198b3b4d27ff87

Gentoo Linux Security Advisory 201206-24

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache Tomcat: Multiple vulnerabilities
Date: June 24, 2012
Bugs: #272566, #273662, #303719, #320963, #329937, #373987,
#374619, #382043, #386213, #396401, #399227
ID: 201206-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Apache Tomcat, the worst of
which allowing to read, modify and overwrite arbitrary files.

Background
==========

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/tomcat *< 5.5.34 *>= 6.0.35
*< 6.0.35 >= 7.0.23
< 7.0.23

Description
===========

Multiple vulnerabilities have been discovered in Apache Tomcat. Please
review the CVE identifiers referenced below for details.

Impact
======

The vulnerabilities allow an attacker to cause a Denial of Service, to
hijack a session, to bypass authentication, to inject webscript, to
enumerate valid usernames, to read, modify and overwrite arbitrary
files, to bypass intended access restrictions, to delete work-directory
files, to discover the server's hostname or IP, to bypass read
permissions for files or HTTP headers, to read or write files outside
of the intended working directory, and to obtain sensitive information
by reading a log file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache Tomcat 6.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.35"

All Apache Tomcat 7.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.23"

References
==========

[ 1 ] CVE-2008-5515
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5515
[ 2 ] CVE-2009-0033
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0033
[ 3 ] CVE-2009-0580
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0580
[ 4 ] CVE-2009-0781
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0781
[ 5 ] CVE-2009-0783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0783
[ 6 ] CVE-2009-2693
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2693
[ 7 ] CVE-2009-2901
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2901
[ 8 ] CVE-2009-2902
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2902
[ 9 ] CVE-2010-1157
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1157
[ 10 ] CVE-2010-2227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2227
[ 11 ] CVE-2010-3718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3718
[ 12 ] CVE-2010-4172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4172
[ 13 ] CVE-2010-4312
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4312
[ 14 ] CVE-2011-0013
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0013
[ 15 ] CVE-2011-0534
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0534
[ 16 ] CVE-2011-1088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1088
[ 17 ] CVE-2011-1183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1183
[ 18 ] CVE-2011-1184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1184
[ 19 ] CVE-2011-1419
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1419
[ 20 ] CVE-2011-1475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1475
[ 21 ] CVE-2011-1582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1582
[ 22 ] CVE-2011-2204
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2204
[ 23 ] CVE-2011-2481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2481
[ 24 ] CVE-2011-2526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2526
[ 25 ] CVE-2011-2729
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2729
[ 26 ] CVE-2011-3190
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3190
[ 27 ] CVE-2011-3375
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3375
[ 28 ] CVE-2011-4858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4858
[ 29 ] CVE-2011-5062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5062
[ 30 ] CVE-2011-5063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5063
[ 31 ] CVE-2011-5064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5064
[ 32 ] CVE-2012-0022
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0022

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close