[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1312-1] New libapache-mod-jk packages fix information disclosure



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1312-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
June 18th, 2007                         http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : libapache-mod-jk
Vulnerability  : programming error
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2007-1860

It was discovered that the Apache 1.3 connector for the Tomcat Java
servlet engine decoded request URLs multiple times, which can lead
to information disclosure.

For the oldstable distribution (sarge) this problem has been fixed in
version 1.2.5-2sarge1. An updated package for powerpc is not yet
available due to problems with the build host. It will be provided
later.

For the stable distribution (etch) this problem has been fixed in
version 1.2.18-3etch1.

For the unstable distribution (sid) this problem has been fixed in
version 1.2.23-1.

We recommend that you upgrade your libapache-mod-jk package.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1.dsc
      Size/MD5 checksum:      746 2d534b789de9c9deae580cc363d3ba63
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1.diff.gz
      Size/MD5 checksum:     3940 ea70064664cba04079f64804314cfed1
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5.orig.tar.gz
      Size/MD5 checksum:   594386 55727c871286e010222bb0fb91f21d08

  Alpha architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_alpha.deb
      Size/MD5 checksum:   186910 210b02bc6565fade1fe89fbe990f1d8f

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_amd64.deb
      Size/MD5 checksum:   182308 61c7886a2a4ef1c5cc29d525ed7f818d

  ARM architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_arm.deb
      Size/MD5 checksum:   178800 7d1064567a93e2ddcf6f5cbd3731bc85

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_hppa.deb
      Size/MD5 checksum:   187088 21b64c55511f512655702bbe4994f19b

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_i386.deb
      Size/MD5 checksum:   179762 bfa43eb7a19f0ee9e90ce288784639c9

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_ia64.deb
      Size/MD5 checksum:   201204 e55260d0bf1cdcdd7eb4006cc573d27d

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_m68k.deb
      Size/MD5 checksum:   177286 d8fbeb125e74940a47dd0669d9954566

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_mips.deb
      Size/MD5 checksum:   179426 69dcb086d840c975bebf7396d3271525

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_mipsel.deb
      Size/MD5 checksum:   179444 3a0b40a60ea031b8a0c3bfb28fa38aef

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_s390.deb
      Size/MD5 checksum:   183248 09afc16afef9ba214976ee45375945d8

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.5-2sarge1_sparc.deb
      Size/MD5 checksum:   179918 7bd8aeef5f396c6080a00c5139b190b0


Debian GNU/Linux 4.0 alias etch
- -------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.dsc
      Size/MD5 checksum:      935 24cfd22ec55f1d128d615e28d048d6f3
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.diff.gz
      Size/MD5 checksum:    10920 238b9199315f9a146812c3518fcd410b
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18.orig.tar.gz
      Size/MD5 checksum:   929823 58e1b9406e0cfe11bd4bc297ba146b4f

  Architecture independent components:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk-doc_1.2.18-3etch1_all.deb
      Size/MD5 checksum:   116002 90d4e197a6e81276a906e9a80b72234c

  Alpha architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_alpha.deb
      Size/MD5 checksum:    97992 ac09d106dc9b3b3fb0a57a8cc8566ce4
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_alpha.deb
      Size/MD5 checksum:   101562 edbff7467e49313d21975add80b2fbad

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_amd64.deb
      Size/MD5 checksum:    93452 26694459234d611687901f11e30e2a3e
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_amd64.deb
      Size/MD5 checksum:    97176 cb465629f9c398debfcc536b4a8c7037

  ARM architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_arm.deb
      Size/MD5 checksum:    88952 e2f1dd3623fc075fc8c7c9f80a886247
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_arm.deb
      Size/MD5 checksum:    92266 524aaa317a6fc2255b5e938b45b2a60c

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_hppa.deb
      Size/MD5 checksum:   102240 e8498cd0303b8c78a3f47064cb768a8a
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_hppa.deb
      Size/MD5 checksum:   106120 c4b0e61153562741f4b2f8ae50faff6b

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_i386.deb
      Size/MD5 checksum:    89114 86151e1c62195967508109fee550d11b
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_i386.deb
      Size/MD5 checksum:    92848 00b42375bf66efc9391ba4e5938e3fb3

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_ia64.deb
      Size/MD5 checksum:   120672 6077e66f7e2724b3250689aa4243147e
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_ia64.deb
      Size/MD5 checksum:   125778 35f3a32350fe938324abad9e1aeb959e

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_mips.deb
      Size/MD5 checksum:    86404 39795519892d72bc8e87aa9a946b7e6a
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_mips.deb
      Size/MD5 checksum:    89566 0bdfa70b54cc73b85eac45bb742acfa2

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_mipsel.deb
      Size/MD5 checksum:    86512 1fd4315acae0f6e7ed5ce2e411bf1439
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_mipsel.deb
      Size/MD5 checksum:    89684 ebb75fc7d683a38c8f89d3bf20427c91

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_powerpc.deb
      Size/MD5 checksum:    90032 30ebe68c5fcbeb97cc2532d5e576fc69
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_powerpc.deb
      Size/MD5 checksum:    93222 d50568befa23be9ac7d4f4473e39d744

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_s390.deb
      Size/MD5 checksum:    95964 553d084a3c38a0f899fc1516c40c1d64
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_s390.deb
      Size/MD5 checksum:    99794 eba3cdaa9bb3442d53314c80307d213e

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_sparc.deb
      Size/MD5 checksum:    87872 3ea94f535e9d943648551cb7a4fa7338
    http://security.debian.org/pool/updates/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_sparc.deb
      Size/MD5 checksum:    91264 30e6dfbdf8a5d61d5c3c8b6a0cc4051b

  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGdcBpXm3vHE4uyloRAovkAKCH3n94sUZs57NXso2F+sZiFl9g1wCg0oUL
8Z4fmsVUkDyLrBK4hrWZGLw=
=2wWv
-----END PGP SIGNATURE-----



Reply to: