what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0078-01

Red Hat Security Advisory 2012-0078-01
Posted Feb 1, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0078-01 - The JBoss Communications Platform is an open source VoIP platform certified for JAIN SLEE 1.1 and SIP Servlets 1.1 compliance. JBCP serves as a high performance core for Service Delivery Platforms and IP Multimedia Subsystems by leveraging J2EE to enable the convergence of data and video in Next-Generation Intelligent Network applications. This JBoss Communications Platform 5.1.3 release serves as a replacement for JBoss Communications Platform 5.1.2, and includes various bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2011-1184, CVE-2011-2526, CVE-2011-4610, CVE-2011-4858, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064, CVE-2012-0022
SHA-256 | 1b76efafa7c43f4568ee8540f9a99ef162667ab5441d65314304195616d9d9b0

Red Hat Security Advisory 2012-0078-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Communications Platform 5.1.3 update
Advisory ID: RHSA-2012:0078-01
Product: JBoss Enterprise Middleware
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0078.html
Issue date: 2012-01-31
CVE Names: CVE-2011-1184 CVE-2011-2526 CVE-2011-4610
CVE-2011-4858 CVE-2011-5062 CVE-2011-5063
CVE-2011-5064 CVE-2012-0022
=====================================================================

1. Summary:

JBoss Communications Platform 5.1.3, which fixes multiple security issues
and various bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

The JBoss Communications Platform (JBCP) is an open source VoIP platform
certified for JAIN SLEE 1.1 and SIP Servlets 1.1 compliance. JBCP serves as
a high performance core for Service Delivery Platforms (SDPs) and IP
Multimedia Subsystems (IMSs) by leveraging J2EE to enable the convergence
of data and video in Next-Generation Intelligent Network (NGIN)
applications.

This JBoss Communications Platform 5.1.3 release serves as a replacement
for JBoss Communications Platform 5.1.2, and includes various bug fixes.
Refer to the JBoss Communications Platform 5.1.3 Release Notes for
information on the most significant of these changes. The Release Notes
will be available shortly from
https://docs.redhat.com/docs/en-US/index.html

The following security issues are also fixed with this release:

A flaw was found in the way JBoss Web handled UTF-8 surrogate pair
characters. If JBoss Web was hosting an application with UTF-8 character
encoding enabled, or that included user-supplied UTF-8 strings in a
response, a remote attacker could use this flaw to cause a denial of
service (infinite loop) on the JBoss Web server. (CVE-2011-4610)

It was found that the Java hashCode() method implementation was
susceptible to predictable hash collisions. A remote attacker could use
this flaw to cause JBoss Web to use an excessive amount of CPU time by
sending an HTTP request with a large number of parameters whose names map
to the same hash value. This update introduces a limit on the number of
parameters and headers processed per request to mitigate this issue. The
default limit is 512 for parameters and 128 for headers. These defaults
can be changed by setting the
org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"server/$PROFILE/deploy/properties-service.xml". (CVE-2011-4858)

It was found that JBoss Web did not handle large numbers of parameters and
large parameter values efficiently. A remote attacker could make a JBoss
Web server use an excessive amount of CPU time by sending an HTTP request
containing a large number of parameters or large parameter values. This
update introduces limits on the number of parameters and headers processed
per request to address this issue. Refer to the CVE-2011-4858 description
for information about the org.apache.tomcat.util.http.Parameters.MAX_COUNT
and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties.
(CVE-2012-0022)

Multiple flaws were found in the way JBoss Web handled HTTP DIGEST
authentication. These flaws weakened the JBoss Web HTTP DIGEST
authentication implementation, subjecting it to some of the weaknesses of
HTTP BASIC authentication, for example, allowing remote attackers to
perform session replay attacks. (CVE-2011-1184, CVE-2011-5062,
CVE-2011-5063, CVE-2011-5064)

A flaw was found in the way JBoss Web handled sendfile request
attributes when using the HTTP APR (Apache Portable Runtime) or NIO
(Non-Blocking I/O) connector. A malicious web application running on a
JBoss Web instance could use this flaw to bypass security manager
restrictions and gain access to files it would otherwise be unable to
access, or possibly terminate the Java Virtual Machine (JVM).
(CVE-2011-2526)

Red Hat would like to thank NTT OSSC for reporting CVE-2011-4610; oCERT for
reporting CVE-2011-4858; and the Apache Tomcat project for reporting
CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the
original reporters of CVE-2011-4858.

Warning: Before applying the update, back up your existing JBoss
Communications Platform installation (including its databases,
applications, configuration files, and so on).

All users of JBoss Communications Platform 5.1.2 as provided from the Red
Hat Customer Portal are advised to upgrade to JBoss Communications Platform
5.1.3.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
741401 - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 tomcat: Multiple weaknesses in HTTP DIGEST authentication
750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
767871 - CVE-2011-4610 JBoss Web remote denial of service when surrogate pair character is placed at buffer boundary
783359 - CVE-2012-0022 tomcat: large number of parameters DoS

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2526.html
https://www.redhat.com/security/data/cve/CVE-2011-4610.html
https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2011-5062.html
https://www.redhat.com/security/data/cve/CVE-2011-5063.html
https://www.redhat.com/security/data/cve/CVE-2011-5064.html
https://www.redhat.com/security/data/cve/CVE-2012-0022.html
https://access.redhat.com/security/updates/classification/#important
https://docs.redhat.com/docs/en-US/index.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=communications.platform&downloadType=distributions

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKJICXlSAg2UNWIIRAlAcAJwIDURFiC6/LczI6bNXigxLipAEAgCfdYnD
45cSh0e7fOT1Oex+6tFNjBo=
=EqAp
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close