From 23e8ab400c6b910958c85d1eac556282191b14af Mon Sep 17 00:00:00 2001 From: Coty Sutherland Date: Feb 01 2018 13:49:20 +0000 Subject: Update to 8.0.49 --- diff --git a/sources b/sources index 6a8aabc..dd38972 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (apache-tomcat-8.0.47-src.tar.gz) = 135de73b8ca7d4003fcecc19a17a8a86ab85fc1054e89638d26e57263249438d8e8aebfca0a2791eaec2bc835baa57e6a05b60e11595aa373fdc03e278b31702 +SHA512 (apache-tomcat-8.0.49-src.tar.gz) = 36ae75d37874430ea6b567d8415a9249f104b57afdd8689621f659f6a2c0b229f207e63cdcdfacb1eabd13af567295ff1335cb052abbefe46efdccc20f2d5a73 diff --git a/tomcat.spec b/tomcat.spec index b317cab..0fd0c66 100644 --- a/tomcat.spec +++ b/tomcat.spec @@ -31,7 +31,7 @@ %global jspspec 2.3 %global major_version 8 %global minor_version 0 -%global micro_version 47 +%global micro_version 49 %global packdname apache-tomcat-%{version}-src %global servletspec 3.1 %global elspec 3.0 @@ -685,6 +685,9 @@ fi %attr(0660,tomcat,tomcat) %verify(not size md5 mtime) %{logdir}/catalina.out %changelog +* Thu Feb 01 2018 Coty Sutherland - 1:8.0.49-1 +- Update to 8.0.49 + * Wed Oct 04 2017 Coty Sutherland - 1:8.0.47-1 - Update to 8.0.47 - Resolves: rhbz#1497682 CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615