[RHSA-2011:0349-01] Important: tomcat5 security update

bugzilla at redhat.com bugzilla at redhat.com
Fri Mar 11 01:14:36 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2011:0349-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0349.html
Issue date:        2011-03-10
CVE Names:         CVE-2010-4476 
=====================================================================

1. Summary:

Updated tomcat5 packages that fix one security issue are now available for
JBoss Enterprise Web Server 1.0.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 1.0 for RHEL 4 AS - noarch
JBoss Enterprise Web Server 1.0 for RHEL 4 ES - noarch
JBoss Enterprise Web Server 1.0 for RHEL 5 Server - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A denial of service flaw was found in the way certain strings were
converted to Double objects. A remote attacker could use this flaw to cause
Tomcat to hang via a specially-crafted HTTP request. (CVE-2010-4476)

Users of Tomcat should upgrade to these updated packages, which contain a
backported patch to correct this issue. Tomcat must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

674336 - CVE-2010-4476 JDK Double.parseDouble Denial-Of-Service

6. Package List:

JBoss Enterprise Web Server 1.0 for RHEL 4 AS:

Source:
tomcat5-5.5.28-18_patch_03.ep5.el4.src.rpm

noarch:
tomcat5-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-admin-webapps-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-common-lib-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-eclipse-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-parent-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-server-lib-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-webapps-5.5.28-18_patch_03.ep5.el4.noarch.rpm

JBoss Enterprise Web Server 1.0 for RHEL 4 ES:

Source:
tomcat5-5.5.28-18_patch_03.ep5.el4.src.rpm

noarch:
tomcat5-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-admin-webapps-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-common-lib-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-eclipse-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jasper-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-parent-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-server-lib-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.28-18_patch_03.ep5.el4.noarch.rpm
tomcat5-webapps-5.5.28-18_patch_03.ep5.el4.noarch.rpm

JBoss Enterprise Web Server 1.0 for RHEL 5 Server:

Source:
tomcat5-5.5.28-12_patch_03.ep5.el5.src.rpm

noarch:
tomcat5-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-admin-webapps-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-common-lib-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-jasper-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-jasper-eclipse-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-jasper-javadoc-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-parent-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-server-lib-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.28-12_patch_03.ep5.el5.noarch.rpm
tomcat5-webapps-5.5.28-12_patch_03.ep5.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4476.html
https://access.redhat.com/security/updates/classification/#important
http://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNeXdrXlSAg2UNWIIRAm4OAJ9SOesbQZZkzULLdrrk9cr/TvcLcwCgrkuP
PmYfCp/KkKcMWJz6RiQofSU=
=LWUN
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list