Red Hat 8864 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: mod_jk security update
Advisory ID: RHSA-2007:0379-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0379.html
Issue date: 2007-05-30
Updated on: 2007-05-30
Product: Red Hat Application Stack
CVE Names: CVE-2007-1860
- ---------------------------------------------------------------------

1. Summary:

Updated mod_jk packages that fix a security issue are now available for Red
Hat Application Stack v1.1.

This update has been rated as having Important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Problem description:

mod_jk is a Tomcat connector that can be used to communicate between Tomcat
and the Apache HTTP Server 2. mod_jk was first distributed with Red Hat
Application Stack version 1.1 released on 19 February 2007.

Versions of mod_jk before 1.2.23 decoded request URLs by default inside
Apache httpd and forwarded the encoded URL to Tomcat, which itself did a
second decoding. If Tomcat was used behind mod_jk and configured to only
proxy some contexts, an attacker could construct a carefully crafted HTTP
request to work around the context restriction and potentially access
non-proxied content (CVE-2007-1860).

Users of mod_jk should upgrade to these updated packages, which address
this issue by changing the default so mod_jk forwards the original
unchanged request URL to Tomcat.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

237656 - CVE-2007-1860 mod_jk sends decoded URL to tomcat

6. RPMs required:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mod_jk-1.2.20-1.el4s1.5.src.rpm
34c4ab0886c7bd7aa5c49cac9ef2678e mod_jk-1.2.20-1.el4s1.5.src.rpm

i386:
60dcb9c77cbe7f25dd360b8d86ae45f5 mod_jk-ap20-1.2.20-1.el4s1.5.i386.rpm
aadf46eb13dd00b56948112ef19573c0 mod_jk-debuginfo-1.2.20-1.el4s1.5.i386.rpm
df0d197381276b1d5ab594007756a87c mod_jk-manual-1.2.20-1.el4s1.5.i386.rpm

x86_64:
d427749bd1259d955fc9a35a642dbbd9 mod_jk-ap20-1.2.20-1.el4s1.5.x86_64.rpm
0468a2b93f6ab643783a51145ccf14e3 mod_jk-debuginfo-1.2.20-1.el4s1.5.x86_64.rpm
3b86ed62258ba28e3b79cfb1ad2348e6 mod_jk-manual-1.2.20-1.el4s1.5.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mod_jk-1.2.20-1.el4s1.5.src.rpm
34c4ab0886c7bd7aa5c49cac9ef2678e mod_jk-1.2.20-1.el4s1.5.src.rpm

i386:
60dcb9c77cbe7f25dd360b8d86ae45f5 mod_jk-ap20-1.2.20-1.el4s1.5.i386.rpm
aadf46eb13dd00b56948112ef19573c0 mod_jk-debuginfo-1.2.20-1.el4s1.5.i386.rpm
df0d197381276b1d5ab594007756a87c mod_jk-manual-1.2.20-1.el4s1.5.i386.rpm

x86_64:
d427749bd1259d955fc9a35a642dbbd9 mod_jk-ap20-1.2.20-1.el4s1.5.x86_64.rpm
0468a2b93f6ab643783a51145ccf14e3 mod_jk-debuginfo-1.2.20-1.el4s1.5.x86_64.rpm
3b86ed62258ba28e3b79cfb1ad2348e6 mod_jk-manual-1.2.20-1.el4s1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1860
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGXaYdXlSAg2UNWIIRAp7xAJ47uwviPhwMdVEY8FowxZ/UieX7wwCguPlP
IiLH8wC94hFLVLTIbkPkVxQ=
=MJgd
-----END PGP SIGNATURE-----