Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Enterprise Application Platform
ID: RHSA-2017:2809-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Enterprise Application Platform
Datum: Mi, 27. September 2017, 08:53
Referenzen: https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2017-5645
Applikationen: Red Hat JBoss Enterprise Application Platform

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform
security update
Advisory ID: RHSA-2017:2809-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2809
Issue date: 2017-09-26
CVE Names: CVE-2014-9970 CVE-2015-6644 CVE-2017-2582
CVE-2017-5645 CVE-2017-7536
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server - i386,
noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces
special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the
password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running
under the security manager

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-11484 - Tracker bug for the EAP 7.0.8 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server:

Source:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.src.rpm
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el6.src.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el6.src.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el6.src.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el6.src.rpm

i386:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.i686.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el6.i686.rpm

noarch:
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el6.noarch.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el6.noarch.rpm

x86_64:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el6.x86_64.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyqJRXlSAg2UNWIIRAg8qAJ9EjdL5KrykxS9WvzQuiLrgzMnwmwCcCbXB
FjywbrpHF6r6xHmUMwlH+Ho=
=Njn7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung