what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0089-01

Red Hat Security Advisory 2012-0089-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0089-01 - JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss ON 2.4.2 release serves as a replacement for JBoss ON 2.4.1, and includes several bug fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2011-3206, CVE-2011-4573, CVE-2011-4858, CVE-2012-0052, CVE-2012-0062
SHA-256 | 7178588f30ba4bd4d6f52da97027502090e75fdc4cc09fcce68a551d4ef378f1

Red Hat Security Advisory 2012-0089-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Operations Network 2.4.2 update
Advisory ID: RHSA-2012:0089-01
Product: JBoss Enterprise Middleware
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0089.html
Issue date: 2012-02-01
CVE Names: CVE-2011-3206 CVE-2011-4573 CVE-2011-4858
CVE-2012-0052 CVE-2012-0062
=====================================================================

1. Summary:

JBoss Operations Network 2.4.2, which fixes multiple security issues and
several bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Operations Network (JBoss ON) is a middleware management solution
that provides a single point of control to deploy, manage, and monitor
JBoss Enterprise Middleware, applications, and services.

This JBoss ON 2.4.2 release serves as a replacement for JBoss ON 2.4.1,
and includes several bug fixes. Refer to the JBoss ON 2.4.2 Release Notes
for information on the most significant of these changes. The Release
Notes will be available shortly from
https://docs.redhat.com/docs/en-US/index.html

The following security issues are also fixed with this release:

JBoss ON did not properly verify security tokens, allowing an unapproved
agent to connect as an approved agent. A remote attacker could use this
flaw to spoof the identity of an approved agent, allowing them to hijack
the approved agent's session and steal its security token. As a result,
the attacker could retrieve sensitive data about the server the hijacked
agent was running on, including JMX credentials. (CVE-2012-0052)

JBoss ON sometimes allowed agent registration to succeed when the
registration request did not include a security token. This is a feature
designed to add convenience. A remote attacker could use this flaw to
spoof the identity of an approved agent and pass a null security token,
allowing them to hijack the approved agent's session, and steal its
security token. As a result, the attacker could retrieve sensitive data
about the server the hijacked agent was running on, including JMX
credentials. (CVE-2012-0062)

It was found that the Java hashCode() method implementation was
susceptible to predictable hash collisions. A remote attacker could use
this flaw to cause JBoss Web to use an excessive amount of CPU time by
sending an HTTP request with a large number of parameters whose names map
to the same hash value. This update introduces a limit on the number of
parameters and headers processed per request to mitigate this issue. The
default limit is 512 for parameters and 128 for headers. These defaults
can be changed by setting the
org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"server/$PROFILE/deploy/properties-service.xml". (CVE-2011-4858)

Multiple cross-site scripting (XSS) flaws were found in the JBoss ON
administration interface. If a remote attacker could trick a user, who was
logged into the JBoss ON administration interface, into visiting a
specially-crafted URL, it would lead to arbitrary web script execution in
the context of the user's JBoss ON session. (CVE-2011-3206)

JBoss ON did not verify that a user had the proper modify resource
permissions when they attempted to delete a plug-in configuration update
from the group connection properties history. This could allow such a user
to delete a plug-in configuration update from the audit trail. Note that a
user without modify resource permissions cannot use this flaw to make
configuration changes. (CVE-2011-4573)

Red Hat would like to thank oCERT for reporting CVE-2011-4858. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4858.

Warning: Before applying the update, back up your existing JBoss ON
installation (including its databases, applications, configuration files,
and so on).

All users of JBoss Operations Network 2.4.1 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 2.4.2.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

734662 - CVE-2011-3206 JON: Multiple XSS flaws
750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
760024 - CVE-2011-4573 JON: Incorrect delete permissions check
781964 - CVE-2012-0052 JON: Unapproved agents can connect using the name of an existing approved agent
783008 - CVE-2012-0062 JON: Unapproved agents can hijack an approved agent's endpoint by using a null security token

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-3206.html
https://www.redhat.com/security/data/cve/CVE-2011-4573.html
https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2012-0052.html
https://www.redhat.com/security/data/cve/CVE-2012-0062.html
https://access.redhat.com/security/updates/classification/#important
https://docs.redhat.com/docs/en-US/index.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=2.4.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKbZPXlSAg2UNWIIRApr4AJ9qmS8YQukJFbj0rsa3k1ew20hq/QCeOPPq
otHDTURnBUqLlJXrwIIJ5Wc=
=O3a9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close