Apache Tomcat: Multiple vulnerabilities Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could lead to arbitrary code execution. tomcat 2020-03-19 2020-06-26 692402 706208 710656 remote 8.5.51 7.0.100 8.5.51 7.0.100

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details.

An attacker could possibly smuggle HTTP requests or execute arbitrary code.

There is no known workaround at this time.

All Apache Tomcat 7.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.100:7"

All Apache Tomcat 8.5.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-8.5.51:8.5"
CVE-2019-0221 CVE-2019-12418 CVE-2019-17563 CVE-2020-1938 whissi whissi