Kod programskog paketa tomcat5, distribuiranog s operacijskim sustavom Red Hat Enterprise Linux 5, uočena je sigurnosna ranjivost. Uzrok sigurnosnog nedostatka je nepravilan rad "Double.parseDouble" metode. Potencijalni napadač može iskoristiti navedeni propust za izvođenje DoS (eng. Denial of Service) napada na ranjivom sustavu. Zlouporaba uključuje podmetanje posebno oblikovanog HTTP zahtjeva. Korisnicima se savjetuje instalacija dostupne programske nadogradnje u svrhu zaštite od potencijalnih problema.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2011:0336-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0336.html
Issue date:        2011-03-09
CVE Names:         CVE-2010-4476 
=====================================================================

1. Summary:

Updated tomcat5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A denial of service flaw was found in the way certain strings were
converted to Double objects. A remote attacker could use this flaw to cause
Tomcat to hang via a specially-crafted HTTP request. (CVE-2010-4476)

Users of Tomcat should upgrade to these updated packages, which contain a
backported patch to correct this issue. Tomcat must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.17.el5_6.src.rpm

i386:
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.17.el5_6.src.rpm

i386:
tomcat5-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.17.el5_6.src.rpm

i386:
tomcat5-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.i386.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-5.5.23-0jpp.17.el5_6.ppc64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.ppc64.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.17.el5_6.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.17.el5_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4476.html
https://access.redhat.com/security/updates/classification/#important
http://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNd/q3XlSAg2UNWIIRAoTWAJ44er893rgbe+HNkA3P8vS7bLmyYACgtaCN
DtqJoWx0iR2Udl7ua3wPD/8=
=jgZV
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Idi na vrh