what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2808-01

Red Hat Security Advisory 2017-2808-01
Posted Sep 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2808-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2014-9970, CVE-2015-6644, CVE-2017-2582, CVE-2017-5645, CVE-2017-7536
SHA-256 | f6590a11f2604542166e3cc7b6db6117e23303732c6aef136befc45deb5384eb

Red Hat Security Advisory 2017-2808-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform security update
Advisory ID: RHSA-2017:2808-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2808
Issue date: 2017-09-26
CVE Names: CVE-2014-9970 CVE-2015-6644 CVE-2017-2582
CVE-2017-5645 CVE-2017-7536
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was found in Jasypt that would allow an attacker to
perform a timing attack on password hash comparison. (CVE-2014-9970)

* It was found that an information disclosure flaw in Bouncy Castle could
enable a local malicious application to gain access to user's private
information. (CVE-2015-6644)

* It was found that while parsing the SAML messages the StaxParserUtil
class of Picketlink replaces special strings for obtaining attribute values
with system property. This could allow an attacker to determine values of
system properties at the attacked system by formatting the SAML request ID
field to be the chosen system property which could be obtained in the
"InResponseTo" field in the response. (CVE-2017-2582)

* It was found that when the security manager's reflective permissions,
which allows it to access the private members of the class, are granted to
Hibernate Validator, a potential privilege escalation can occur. By
allowing the calling code to access those private members without the
permission an attacker may be able to validate an invalid instance and
access the private member value via ConstraintViolation#getInvalidValue().
(CVE-2017-7536)

The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher
1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-11485 - Tracker bug for the EAP 7.0.8 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.src.rpm
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.src.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.src.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm
eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm

x86_64:
eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm
eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2014-9970
https://access.redhat.com/security/cve/CVE-2015-6644
https://access.redhat.com/security/cve/CVE-2017-2582
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyp9/XlSAg2UNWIIRAlX3AJ9L97k80dDif2LlgMNJUbC74rfVyACdECNE
vUdRvwKn5tO8miq/62U7Ebw=
=d6+p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close