what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1027-01

Red Hat Security Advisory 2012-1027-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1027-01 - JBoss Application Server is the base package for JBoss Enterprise Web Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. The Java Authorization Contract for Containers specification defines Permission classes and the binding of container access decisions to operations on instances of these permission classes. JaccAuthorizationRealm performs authorization based on Java ACC permissions and a Policy implementation. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2011-4605, CVE-2012-1167
SHA-256 | 1578bf172d8363fc992779d77d8a4145fd48215f84c717867f2aff0ef979d171

Red Hat Security Advisory 2012-1027-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jbossas-web and jboss-naming security update
Advisory ID: RHSA-2012:1027-01
Product: JBoss Enterprise Web Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1027.html
Issue date: 2012-06-20
CVE Names: CVE-2011-4605 CVE-2012-1167
=====================================================================

1. Summary:

Updated jbossas-web and jboss-naming packages that fix two security issues
are now available for JBoss Enterprise Web Platform 5.1.2 for Red Hat
Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Web Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Web Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Web Platform 5 for RHEL 6 Server - noarch

3. Description:

JBoss Application Server is the base package for JBoss Enterprise Web
Platform, providing the core server components. The Java Naming and
Directory Interface (JNDI) Java API allows Java software clients to locate
objects or services in an application server. The Java Authorization
Contract for Containers (Java ACC) specification defines Permission classes
and the binding of container access decisions to operations on instances of
these permission classes. JaccAuthorizationRealm performs authorization
based on Java ACC permissions and a Policy implementation.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

When a JBoss server is configured to use JaccAuthorizationRealm, the
WebPermissionMapping class creates permissions that are not checked and can
permit access to users without checking their roles. If the
ignoreBaseDecision property is set to true on JBossWebRealm, the web
authorization process is handled exclusively by JBossAuthorizationEngine,
without any input from JBoss Web. This allows any valid user to access an
application, without needing to be assigned the role specified in the
application's web.xml "security-constraint" tag. (CVE-2012-1167)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting
CVE-2011-4605.

Warning: Before applying this update, back up your JBoss Enterprise Web
Platform's "server/[PROFILE]/deploy/" directory and any other customized
configuration files.

Users of JBoss Enterprise Web Platform 5.1.2 on Red Hat Enterprise Linux 4,
5, and 6 should upgrade to these updated packages, which correct these
issues. The JBoss server process must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default
802622 - CVE-2012-1167 JBoss: authentication bypass when running under JACC with ignoreBaseDecision on JBossWebRealm

6. Package List:

JBoss Enterprise Web Platform 5 for RHEL 4 AS:

Source:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el4.src.rpm
jbossas-web-5.1.2-10.ep5.el4.src.rpm

noarch:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el4.noarch.rpm
jbossas-web-5.1.2-10.ep5.el4.noarch.rpm
jbossas-web-client-5.1.2-10.ep5.el4.noarch.rpm
jbossas-web-ws-native-5.1.2-10.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 4 ES:

Source:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el4.src.rpm
jbossas-web-5.1.2-10.ep5.el4.src.rpm

noarch:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el4.noarch.rpm
jbossas-web-5.1.2-10.ep5.el4.noarch.rpm
jbossas-web-client-5.1.2-10.ep5.el4.noarch.rpm
jbossas-web-ws-native-5.1.2-10.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 5 Server:

Source:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el5.src.rpm
jbossas-web-5.1.2-10.ep5.el5.src.rpm

noarch:
jboss-naming-5.0.3-4.CP01_patch_01.1.ep5.el5.noarch.rpm
jbossas-web-5.1.2-10.ep5.el5.noarch.rpm
jbossas-web-client-5.1.2-10.ep5.el5.noarch.rpm
jbossas-web-ws-native-5.1.2-10.ep5.el5.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 6 Server:

Source:
jboss-naming-5.0.3-4.CP01_patch_01.2.ep5.el6.src.rpm
jbossas-web-5.1.2-10.ep5.el6.src.rpm

noarch:
jboss-naming-5.0.3-4.CP01_patch_01.2.ep5.el6.noarch.rpm
jbossas-web-5.1.2-10.ep5.el6.noarch.rpm
jbossas-web-client-5.1.2-10.ep5.el6.noarch.rpm
jbossas-web-ws-native-5.1.2-10.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://www.redhat.com/security/data/cve/CVE-2012-1167.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4fXvXlSAg2UNWIIRAu7TAJ9ku9rzvhAqnQGLCe6HqLPMBZ1pvACeLTwo
6tCPWVMNtPQntwAJNKycbEI=
=C47C
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close