exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1594-01

Red Hat Security Advisory 2012-1594-01
Posted Dec 19, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1594-01 - JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2008-0455, CVE-2012-0883, CVE-2012-2378, CVE-2012-2379, CVE-2012-2672, CVE-2012-2687, CVE-2012-3428, CVE-2012-3451, CVE-2012-4549, CVE-2012-4550
SHA-256 | ce7a6ce3fa874a437034915aac5d5291665cbbaaf245d08d9d1f5eb346d591fc

Red Hat Security Advisory 2012-1594-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Enterprise Application Platform 6.0.1 update
Advisory ID: RHSA-2012:1594-01
Product: JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1594.html
Issue date: 2012-12-18
CVE Names: CVE-2008-0455 CVE-2012-0883 CVE-2012-2378
CVE-2012-2379 CVE-2012-2672 CVE-2012-2687
CVE-2012-3428 CVE-2012-3451 CVE-2012-4549
CVE-2012-4550
=====================================================================

1. Summary:

JBoss Enterprise Application Platform 6.0.1, which fixes multiple security
issues, various bugs, and adds enhancements, is now available from the Red
Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Enterprise Application Platform 6 is a platform for Java applications
based on JBoss Application Server 7.

This release serves as a replacement for JBoss Enterprise Application
Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1
Release Notes for information on the most significant of these changes,
available shortly from https://access.redhat.com/knowledge/docs/

Security fixes:

Apache CXF checked to ensure XML elements were signed or encrypted by a
Supporting Token, but not whether the correct token was used. A remote
attacker could transmit confidential information without the appropriate
security, and potentially circumvent access controls on web services
exposed via Apache CXF. (CVE-2012-2379)

When using role-based authorization to configure EJB access, JACC
permissions should be used to determine access; however, due to a flaw the
configured authorization modules (JACC, XACML, etc.) were not called, and
the JACC permissions were not used to determine access to an EJB.
(CVE-2012-4550)

A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy
1.1 on the client side could, in certain cases, lead to a client failing to
sign or encrypt certain elements as directed by the security policy,
leading to information disclosure and insecure information transmission.
(CVE-2012-2378)

A flaw was found in the way IronJacamar authenticated credentials and
returned a valid datasource connection when configured to
"allow-multiple-users". A remote attacker, provided the correct subject,
could obtain a datasource connection that might belong to a privileged
user. (CVE-2012-3428)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. Note that WS-Policy validation is performed
against the operation being invoked, and an attack must pass validation to
be successful. (CVE-2012-3451)

When there are no allowed roles for an EJB method invocation, the
invocation should be denied for all users. It was found that the
processInvocation() method in
org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes
all method invocations to proceed when the list of allowed roles is empty.
(CVE-2012-4549)

The apachectl script set an insecure library search path. Running apachectl
in an attacker-controlled directory containing a malicious library file
could cause arbitrary code execution with the privileges of the user
running the apachectl script (typically the root user). This issue only
affected JBoss Enterprise Application Platform on Solaris. (CVE-2012-0883)

It was found that in Mojarra, the FacesContext that is made available
during application startup is held in a ThreadLocal. The reference is not
properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF)
WAR calls FacesContext.getCurrentInstance() during application startup,
another WAR can get access to the leftover context and thus get access to
the other WAR's resources. A local attacker could use this flaw to access
another WAR's resources using a crafted, deployed application.
(CVE-2012-2672)

An input sanitization flaw was found in the mod_negotiation Apache HTTP
Server module. A remote attacker able to upload or create files with
arbitrary names in a directory that has the MultiViews options enabled,
could use this flaw to conduct cross-site scripting attacks against users
visiting the site. (CVE-2008-0455, CVE-2012-2687)

Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue
was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering
team; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of
the Red Hat Security Response Team; and CVE-2012-2672 was discovered by
Marek Schmidt and Stan Silvert of Red Hat.

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.

3. Solution:

Users of JBoss Enterprise Application Platform 6.0.0 as provided from the
Red Hat Customer Portal are advised to upgrade to JBoss Enterprise
Application Platform 6.0.1.

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Enterprise Application Platform installation and deployed
applications.

4. Bugs fixed (https://bugzilla.redhat.com/):

813559 - CVE-2012-0883 httpd: insecure handling of LD_LIBRARY_PATH in envvars
826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side
826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token
829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions
843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains
850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled
851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services
870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty
870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied

5. References:

https://www.redhat.com/security/data/cve/CVE-2008-0455.html
https://www.redhat.com/security/data/cve/CVE-2012-0883.html
https://www.redhat.com/security/data/cve/CVE-2012-2378.html
https://www.redhat.com/security/data/cve/CVE-2012-2379.html
https://www.redhat.com/security/data/cve/CVE-2012-2672.html
https://www.redhat.com/security/data/cve/CVE-2012-2687.html
https://www.redhat.com/security/data/cve/CVE-2012-3428.html
https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-4549.html
https://www.redhat.com/security/data/cve/CVE-2012-4550.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=distributions

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ0PQeXlSAg2UNWIIRAn1OAJ4vsN27vBPPT4A5YhNTKuzKHjPFjgCeI8It
xYmaao2xT7hTB6fanPYw8bw=
=lCyd
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close