what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0004-01

Red Hat Security Advisory 2018-0004-01
Posted Jan 3, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0004-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr's Config API.

tags | advisory, java, arbitrary
systems | linux, redhat
advisories | CVE-2016-6346, CVE-2017-12165, CVE-2017-12167, CVE-2017-12189, CVE-2017-12629, CVE-2017-7559, CVE-2017-7561
SHA-256 | 99395ce850cc272eac4ec7c1a8dac4ff956cb400415c67a3158acee4d1fafc1f

Red Hat Security Advisory 2018-0004-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7
Advisory ID: RHSA-2018:0004-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0004
Issue date: 2018-01-03
CVE Names: CVE-2016-6346 CVE-2017-7559 CVE-2017-7561
CVE-2017-12165 CVE-2017-12167 CVE-2017-12189
CVE-2017-12629
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that Apache Lucene would accept an object from an
unauthenticated user that could be manipulated through subsequent post
requests. An attacker could use this flaw to assemble an object that could
permit execution of arbitrary code if the server enabled Apache Solr's
Config API. (CVE-2017-12629)

* It was discovered that the jboss init script performed unsafe file
handling which could result in local privilege escalation. (CVE-2017-12189)

* It was found that GZIPInterceptor is enabled when not necessarily
required in RESTEasy. An attacker could use this flaw to launch a Denial of
Service attack. (CVE-2016-6346)

* It was found that the fix for CVE-2017-2666 was incomplete and invalid
characters are still allowed in the query string and path parameters. This
could be exploited, in conjunction with a proxy that also permitted the
invalid characters but with a different interpretation, to inject data into
the HTTP response. By manipulating the HTTP response the attacker could
poison a web-cache, perform an XSS attack, or obtain sensitive information
from requests other than their own. (CVE-2017-7559)

* It was discovered that the CORS Filter did not add an HTTP Vary header
indicating that the response varies depending on Origin. This permitted
client and server side cache poisoning in some circumstances.
(CVE-2017-7561)

* It was found that properties based files of the management and the
application realm configuration that contain user to role mapping are world
readable allowing access to users and roles information to all the users
logged in to the system. (CVE-2017-12167)

* It was discovered that Undertow processes http request headers with
unusual whitespaces which can cause possible http request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting
CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered
by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by
Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was
discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372120 - CVE-2016-6346 RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1483823 - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files
1499631 - CVE-2017-12189 jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)
1501529 - CVE-2017-12629 Solr: Code execution via entity expansion

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-12350 - Tracker bug for the EAP 7.0.9 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el7.src.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.0.16-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.3.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-4.0.25-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.4.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jgroups-3.6.12-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-async-http-servlet-3.0-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-1.3.31-3.Final_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-7.0.9-4.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.0.9-2.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.0.9-4.GA_redhat_3.1.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-6346
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-7561
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/cve/CVE-2017-12189
https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaTLFhXlSAg2UNWIIRAk4LAKC6+KW72fchDqKhCs8IkUFrtwQXOQCfR65T
mMt9kGancdPHAJwyQIHOi6Y=
=e51q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close