From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from pigeon.gentoo.org ([208.92.234.80] helo=lists.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1MLPhm-0000D4-Eh for garchives@archives.gentoo.org; Mon, 29 Jun 2009 22:52:06 +0000 Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id F1778E0780; Mon, 29 Jun 2009 22:47:08 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id 37D3FE0775 for ; Mon, 29 Jun 2009 22:44:51 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp.gentoo.org (Postfix) with ESMTP id E34A266A4B for ; Mon, 29 Jun 2009 22:44:50 +0000 (UTC) X-Virus-Scanned: amavisd-new at gentoo.org X-Spam-Score: -2.751 X-Spam-Level: X-Spam-Status: No, score=-2.751 required=5.5 tests=[AWL=-0.152, BAYES_00=-2.599] Received: from smtp.gentoo.org ([127.0.0.1]) by localhost (smtp.gentoo.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qb814obOOwOv for ; Mon, 29 Jun 2009 22:44:44 +0000 (UTC) Received: from mail.netloc.info (mail.netloc.info [84.16.251.62]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTP id ACDA665358 for ; Mon, 29 Jun 2009 22:44:43 +0000 (UTC) Received: from [192.168.178.31] (p508192A8.dip0.t-ipconnect.de [80.129.146.168]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (Client did not present a certificate) by mail.netloc.info (Postfix) with ESMTPSA id DF4DBA05E5; Tue, 30 Jun 2009 00:44:39 +0200 (CEST) Subject: [gentoo-announce] [ GLSA 200906-04 ] Apache Tomcat JK Connector: Information disclosure From: Alex Legler To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Content-Type: multipart/signed; micalg="pgp-sha1"; protocol="application/pgp-signature"; boundary="=-uQk9XNBJ177P1B6mJ0SF" Date: Tue, 30 Jun 2009 00:44:41 +0200 Message-Id: <1246315481.4394.3.camel@localhost> Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org Mime-Version: 1.0 X-Mailer: Evolution 2.26.2 X-Archives-Salt: ff70820f-048c-4968-963b-82df8b97c865 X-Archives-Hash: f8ff88ef77acd032348d9f0b9243f575 --=-uQk9XNBJ177P1B6mJ0SF Content-Type: text/plain Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200906-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache Tomcat JK Connector: Information disclosure Date: June 29, 2009 Bugs: #265455 ID: 200906-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D An error in the Apache Tomcat JK Connector might allow for an information disclosure flaw. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The Apache Tomcat JK Connector (aka mod_jk) connects the Tomcat application server with the Apache HTTP Server. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apache/mod_jk < 1.2.27 >=3D 1.2.27 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The Red Hat Security Response Team discovered that mod_jk does not properly handle (1) requests setting the "Content-Length" header while not providing data and (2) clients sending repeated requests very quickly. Impact =3D=3D=3D=3D=3D=3D A remote attacker could send specially crafted requests or a large number of requests at a time, possibly resulting in the disclosure of a response intended for another client. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All Apache Tomcat JK Connector users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dwww-apache/mod_jk-1.2.27" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2008-5519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5519 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200906-04.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --=-uQk9XNBJ177P1B6mJ0SF Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.11 (GNU/Linux) iEYEABECAAYFAkpJQ9kACgkQk+oqhfPAZGkkvgCeLIFLKDZSMtEyUMkpiM8Ve+rb a2wAoJcVW4ee7ogB63RNAz3ZQggeEA4R =PcFs -----END PGP SIGNATURE----- --=-uQk9XNBJ177P1B6mJ0SF--