summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200906-04.xml')
-rw-r--r--metadata/glsa/glsa-200906-04.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200906-04.xml b/metadata/glsa/glsa-200906-04.xml
new file mode 100644
index 000000000000..8597aa633fbf
--- /dev/null
+++ b/metadata/glsa/glsa-200906-04.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200906-04">
+ <title>Apache Tomcat JK Connector: Information disclosure</title>
+ <synopsis>
+ An error in the Apache Tomcat JK Connector might allow for an information
+ disclosure flaw.
+ </synopsis>
+ <product type="ebuild">mod_jk</product>
+ <announced>2009-06-29</announced>
+ <revised count="01">2009-06-29</revised>
+ <bug>265455</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apache/mod_jk" auto="yes" arch="*">
+ <unaffected range="ge">1.2.27</unaffected>
+ <vulnerable range="lt">1.2.27</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Apache Tomcat JK Connector (aka mod_jk) connects the Tomcat
+ application server with the Apache HTTP Server.
+ </p>
+ </background>
+ <description>
+ <p>
+ The Red Hat Security Response Team discovered that mod_jk does not
+ properly handle (1) requests setting the "Content-Length" header while
+ not providing data and (2) clients sending repeated requests very
+ quickly.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ A remote attacker could send specially crafted requests or a large
+ number of requests at a time, possibly resulting in the disclosure of a
+ response intended for another client.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Apache Tomcat JK Connector users should upgrade to the latest
+ version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-apache/mod_jk-1.2.27"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5519">CVE-2008-5519</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-06-24T16:46:40Z">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-06-28T12:27:09Z">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-06-29T22:42:43Z">
+ a3li
+ </metadata>
+</glsa>