lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 30 Jun 2009 00:44:41 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200906-04 ] Apache Tomcat JK Connector:
 Information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200906-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Apache Tomcat JK Connector: Information disclosure
      Date: June 29, 2009
      Bugs: #265455
        ID: 200906-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the Apache Tomcat JK Connector might allow for an
information disclosure flaw.

Background
==========

The Apache Tomcat JK Connector (aka mod_jk) connects the Tomcat
application server with the Apache HTTP Server.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-apache/mod_jk      < 1.2.27                         >= 1.2.27

Description
===========

The Red Hat Security Response Team discovered that mod_jk does not
properly handle (1) requests setting the "Content-Length" header while
not providing data and (2) clients sending repeated requests very
quickly.

Impact
======

A remote attacker could send specially crafted requests or a large
number of requests at a time, possibly resulting in the disclosure of a
response intended for another client.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache Tomcat JK Connector users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.27"

References
==========

  [ 1 ] CVE-2008-5519
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5519

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200906-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ