Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mod_jk security update
Advisory ID: RHSA-2009:0446-01
Product: Red Hat Application Stack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0446.html
Issue date: 2009-04-23
CVE Names: CVE-2008-5519
=====================================================================

1. Summary:

An updated mod_jk package that fixes a security issue is now available for
Red Hat Application Stack v2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v2 for Enterprise Linux (v.5) - i386, x86_64

3. Description:

mod_jk is an Apache Tomcat connector that allows Apache Tomcat and the
Apache HTTP Server to communicate with each other.

An information disclosure flaw was found in mod_jk. In certain situations,
if a faulty client set the "Content-Length" header without providing data,
or if a user sent repeated requests very quickly, one user may view a
response intended for another user. (CVE-2008-5519)

As well, the sample configuration files provided in the documentation have
been updated to reflect recommended practice.

All mod_jk users are advised to upgrade to this updated package. It
provides mod_jk 1.2.28, which is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490201 - CVE-2008-5519 mod_jk: session information leak

6. Package List:

Red Hat Application Stack v2 for Enterprise Linux (v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/mod_jk-1.2.28-1.el5s2.src.rpm

i386:
mod_jk-ap20-1.2.28-1.el5s2.i386.rpm
mod_jk-debuginfo-1.2.28-1.el5s2.i386.rpm

x86_64:
mod_jk-ap20-1.2.28-1.el5s2.x86_64.rpm
mod_jk-debuginfo-1.2.28-1.el5s2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5519
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ8LjPXlSAg2UNWIIRAgFiAJ4xQ4dDKEjK8XVgj73RcJsksb5fzACfTXYF
f1JHE2ckaE0HDvYM6QIG8m4=
=8HcS
-----END PGP SIGNATURE-----