what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0773-01

Red Hat Security Advisory 2015-0773-01
Posted Apr 1, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0773-01 - Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. This release of Red Hat JBoss Data Grid 6.4.1 serves as a replacement for Red Hat JBoss Data Grid 6.4.0. It includes various bug fixes and enhancements, which are detailed in the Red Hat JBoss Data Grid 6.4.1 Release Notes.

tags | advisory
systems | linux, redhat
advisories | CVE-2013-4002, CVE-2014-7839, CVE-2014-8122, CVE-2015-0226, CVE-2015-0227
SHA-256 | 7d553cdde3aceb92018ddd32ec0b04e6ea93bb9c088302da1d9beeb4a352330c

Red Hat Security Advisory 2015-0773-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Data Grid 6.4.1 update
Advisory ID: RHSA-2015:0773-01
Product: Red Hat JBoss Data Grid
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0773.html
Issue date: 2015-04-01
CVE Names: CVE-2013-4002 CVE-2014-7839 CVE-2014-8122
CVE-2015-0226 CVE-2015-0227
=====================================================================

1. Summary:

Red Hat JBoss Data Grid 6.4.1, which fixes several security issues,
multiple bugs, and adds various enhancements, is now available from the Red
Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Data Grid is a distributed in-memory data grid, based on
Infinispan.

This release of Red Hat JBoss Data Grid 6.4.1 serves as a replacement for
Red Hat JBoss Data Grid 6.4.0. It includes various bug fixes and
enhancements, which are detailed in the Red Hat JBoss Data Grid 6.4.1
Release Notes. The Release Notes are available at:
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/

This update also fixes the following security issues:

It was found that a prior countermeasure in Apache WSS4J for
Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an
exception that permitted an attacker to determine the failure of the
attempted attack, thereby leaving WSS4J vulnerable to the attack.
The original flaw allowed a remote attacker to recover the entire plain
text form of a symmetric key. (CVE-2015-0226)

A resource consumption issue was found in the way Xerces-J handled XML
declarations. A remote attacker could use an XML document with a specially
crafted declaration using a long pseudo-attribute name that, when parsed by
an application using Xerces-J, would cause that application to use an
excessive amount of CPU. (CVE-2013-4002)

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was found that Apache WSS4J permitted bypass of the
requireSignedEncryptedDataElements configuration property via XML Signature
wrapping attacks. A remote attacker could use this flaw to modify the
contents of a signed request. (CVE-2015-0227)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable in JBoss Weld was not
sanitized correctly when the conversation ended. This could lead to a race
condition that could potentially expose sensitive information from a
previous conversation to the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue.

All users of Red Hat JBoss Data Grid 6.4.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Data Grid 6.4.1.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Data Grid installation.

4. Bugs fixed (https://bugzilla.redhat.com/):

1019176 - CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state
1191446 - CVE-2015-0226 wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487)
1191451 - CVE-2015-0227 wss4j: Apache WSS4J doesn't correctly enforce the requireSignedEncryptedDataElements property

5. References:

https://access.redhat.com/security/cve/CVE-2013-4002
https://access.redhat.com/security/cve/CVE-2014-7839
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/cve/CVE-2015-0226
https://access.redhat.com/security/cve/CVE-2015-0227
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=data.grid&version=6.4.1
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVHAlsXlSAg2UNWIIRAqhiAJwJj55K/VynneY7/+iyzyrvrmvKyQCcDYGV
VS14yhVJsJJX/acdTA51QXs=
=pT5J
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close