exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1373-03

Red Hat Security Advisory 2013-1373-03
Posted Sep 30, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1373-03 - JBoss Remoting is a framework for building distributed applications in Java. A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2013-4210
SHA-256 | ddea4eefe0ddb69240fa95146916bba81da877d0f75d2b461375422c1266a816

Red Hat Security Advisory 2013-1373-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: jboss-remoting security update
Advisory ID: RHSA-2013:1373-01
Product: Red Hat JBoss BRMS
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1373.html
Issue date: 2013-09-30
CVE Names: CVE-2013-4210
=====================================================================

1. Summary:

An update for the JBoss Remoting component of Red Hat JBoss BRMS 5.3.1 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

JBoss Remoting is a framework for building distributed applications in
Java.

A denial of service flaw was found in the implementation of the
org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting.
An attacker could use this flaw to exhaust all available file descriptors
on the target server, preventing legitimate connections. Note that to
exploit this flaw remotely, the remoting port must be exposed directly or
indirectly (for example, deploying a public facing application that uses
JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210)

This issue was discovered by James Livingston of the Red Hat Support
Engineering Group.

All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer
Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, backup your
existing JBoss Enterprise BRMS Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the JBoss Enterprise BRMS Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise BRMS Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4210.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSScYiXlSAg2UNWIIRAlQRAKC5oDbc2laXjtO+g2x5XsE90HOtzQCfZ80i
xlaQZ0o7AAvQvN2G2Ltxr4o=
=SePL
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close