exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1448-01

Red Hat Security Advisory 2013-1448-01
Posted Oct 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1448-01 - Red Hat JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2013-2186, CVE-2013-4210, CVE-2013-4293, CVE-2013-4373
SHA-256 | 03fa7e52d5b3150d12a62cd92687cd74e25829acb9a583514ad4089323ece6f9

Red Hat Security Advisory 2013-1448-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Operations Network 3.1.2 update
Advisory ID: RHSA-2013:1448-01
Product: Red Hat JBoss Operations Network
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1448.html
Issue date: 2013-10-21
CVE Names: CVE-2013-2186 CVE-2013-4210 CVE-2013-4293
CVE-2013-4373
=====================================================================

1. Summary:

An update for Red Hat JBoss Operations Network 3.1.2 that fixes multiple
security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss Operations Network is a middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

A flaw was found in the way the DiskFileItem class handled NULL characters
in file names. A remote attacker able to supply a serialized instance of
the DiskFileItem class, which will be deserialized on a server, could use
this flaw to write arbitrary content to any location on the server that is
accessible to the user running the application server process.
(CVE-2013-2186)

A denial of service flaw was found in the implementation of the
org.jboss.remoting.transport.socket.ServerThread class in JBoss
Remoting. An attacker could use this flaw to exhaust all available file
descriptors on the target server, preventing legitimate connections. Note
that to exploit this flaw remotely, the remoting port must be exposed
directly or indirectly (for example, deploying a public facing application
that uses JBoss Remoting could indirectly expose this flaw).
(CVE-2013-4210)

It was found that the JBoss Operations Network server exposed configured
passwords in plain text in its log files by default. A local user with
access to these log files could use the exposed credentials.
(CVE-2013-4293)

A flaw was found in the way JPADriftServerBean instances stored drift
files. The storeFiles method created a predictable temporary directory when
unpacking a zip file. Once a zip file was extracted to the temporary
directory, all files in this directory were stored. A local attacker could
provide their own drift files to be imported into the server instance.
(CVE-2013-4373)

The CVE-2013-4293 was discovered by Larry O'Leary of the Red Hat Middleware
Support Engineering Group, and CVE-2013-4210 was discovered by James
Livingston of the Red Hat Support Engineering Group.

All users of JBoss Operations Network 3.1.2 as provided from the Red Hat
Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Note: This update provides fixes for the server, agent, and core GUI
components of Red Hat JBoss Operations Network. It is recommended to apply
all the patches provided by this update.

Refer to the JBoss Operations Network 3.1.2 Release Notes for installation
information.

4. Bugs fixed (http://bugzilla.redhat.com/):

974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization
994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion
1002853 - CVE-2013-4293 JON Server: Plaintext passwords in server logs
1011824 - CVE-2013-4373 JON Drift: Malicious drift file import due to insecure temporary file usage

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-2186.html
https://www.redhat.com/security/data/cve/CVE-2013-4210.html
https://www.redhat.com/security/data/cve/CVE-2013-4293.html
https://www.redhat.com/security/data/cve/CVE-2013-4373.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.1.2
https://access.redhat.com/site/documentation/Red_Hat_JBoss_Operations_Network/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSZWhSXlSAg2UNWIIRAlgnAJ4m16prX+D7KVnv/1FX43gAuOM/OgCeMrqS
kAmcTYRT/kD/5IIgkDZfHo0=
=WyAr
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close