You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa tomcat

Sigurnosni nedostatak programskog paketa tomcat

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat6 security and bug fix update
Advisory ID: RHSA-2015:0991-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0991.html
Issue date: 2015-05-12
CVE Names: CVE-2014-0227
=====================================================================

1. Summary:

Updated tomcat6 packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the ChunkedInputFilter in Tomcat did not fail
subsequent attempts to read input after malformed chunked encoding was
detected. A remote attacker could possibly use this flaw to make Tomcat
process part of the request body as new request, or cause a denial of
service. (CVE-2014-0227)

This update also fixes the following bug:

* Before this update, the tomcat6 init script did not try to kill the
tomcat process if an attempt to stop it was unsuccessful, which would
prevent tomcat from restarting properly. The init script was modified to
correct this issue. (BZ#1207048)

All Tomcat 6 users are advised to upgrade to these updated packages, which
correct these issues. Tomcat must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109196 – CVE-2014-0227 Tomcat/JBossWeb: request smuggling andl imited DoS in ChunkedInputFilter

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

ppc64:
tomcat6-6.0.24-83.el6_6.ppc64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.ppc64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.ppc64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.ppc64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.ppc64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-lib-6.0.24-83.el6_6.ppc64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.ppc64.rpm
tomcat6-webapps-6.0.24-83.el6_6.ppc64.rpm

s390x:
tomcat6-6.0.24-83.el6_6.s390x.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.s390x.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.s390x.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.s390x.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-javadoc-6.0.24-83.el6_6.s390x.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-lib-6.0.24-83.el6_6.s390x.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.s390x.rpm
tomcat6-webapps-6.0.24-83.el6_6.s390x.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

ppc64:
tomcat6-admin-webapps-6.0.24-83.el6_6.ppc64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.ppc64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.ppc64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.ppc64.rpm
tomcat6-webapps-6.0.24-83.el6_6.ppc64.rpm

s390x:
tomcat6-admin-webapps-6.0.24-83.el6_6.s390x.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.s390x.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.s390x.rpm
tomcat6-javadoc-6.0.24-83.el6_6.s390x.rpm
tomcat6-webapps-6.0.24-83.el6_6.s390x.rpm

x86_64:
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-83.el6_6.src.rpm

i386:
tomcat6-6.0.24-83.el6_6.i686.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-6.0.24-83.el6_6.x86_64.rpm
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-lib-6.0.24-83.el6_6.x86_64.rpm
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.i686.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
tomcat6-debuginfo-6.0.24-83.el6_6.x86_64.rpm
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm
tomcat6-webapps-6.0.24-83.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0227
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.43

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUmLIXlSAg2UNWIIRAt88AJwJq6Ag5AspNli+CUC0yZwWGPbvdACeMsrA
C4/RY1qgnY7waDuBnQ2BEuM=
=/G33
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2015:0983-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0983.html
Issue date:        2015-05-12
CVE Names:         CVE-2014-0227
=====================================================================

1. Summary:

Updated tomcat packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch
Red Hat Enterprise Linux Client Optional (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch
Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Enterprise Linux Server Optional (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that the ChunkedInputFilter in Tomcat did not fail
subsequent attempts to read input after malformed chunked encoding was
detected. A remote attacker could possibly use this flaw to make Tomcat
process part of the request body as new request, or cause a denial of
service. (CVE-2014-0227)

All Tomcat 7 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the tomcat service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1109196 – CVE-2014-0227 Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-2.ael7b_1.src.rpm

noarch:
tomcat-7.0.54-2.ael7b_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.ael7b_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-lib-7.0.54-2.ael7b_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.ael7b_1.noarch.rpm
tomcat-webapps-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.ael7b_1.noarch.rpm
tomcat-javadoc-7.0.54-2.ael7b_1.noarch.rpm
tomcat-jsvc-7.0.54-2.ael7b_1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.54-2.el7_1.src.rpm

noarch:
tomcat-7.0.54-2.el7_1.noarch.rpm
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0227
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUmoBXlSAg2UNWIIRAnNWAJ0UMhWJfg3HyBo7f0PMlD2cAXiAiQCeMvYb
dvmn/pow4QXOB57tzm4dnbg=
=YS40
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-05-0022-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak u jezgri operacijskog sustava

Otkriven je sigurnosni nedostatak u jezgri operacijskog sustava Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja usluge ili...

Close