diff --git a/sources b/sources index c8ddf34..9759435 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (apache-tomcat-7.0.82-src.tar.gz) = fc92388d81316de0246df4074c417ffa341eab55308c0694e9ea71c5497c863b42019cd1f38628ff640114c501a06c4e9c428cb2b6f1bc1c16fb337a286718db +SHA512 (apache-tomcat-7.0.84-src.tar.gz) = ca6b3f17f56a0b1befafd2efbfa07cbe094fb4ab022a3b5d704d249e551b44c6ef0d9691bd1b7c48ccda957efb43045209d11ca1a4aa0a7875e516e3a233cd74 diff --git a/tomcat.spec b/tomcat.spec index a3f3341..6dd14dc 100644 --- a/tomcat.spec +++ b/tomcat.spec @@ -31,7 +31,7 @@ %global jspspec 2.2 %global major_version 7 %global minor_version 0 -%global micro_version 82 +%global micro_version 84 %global packdname apache-tomcat-%{version}-src %global servletspec 3.0 %global elspec 2.2 @@ -641,6 +641,9 @@ fi %{_sbindir}/%{name}-jsvc %changelog +* Thu Feb 01 2018 Coty Sutherland - 0:7.0.84-1 +- Update to 7.0.84 + * Wed Oct 04 2017 Coty Sutherland - 0:7.0.82-1 - Update to 7.0.82 - Resolves: rhbz#1497681 CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615