exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1904-01

Red Hat Security Advisory 2015-1904-01
Posted Oct 15, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1904-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that sending requests containing large headers to the Web Console produced a Java OutOfMemoryError in the HTTP management interface. An attacker could use this flaw to cause a denial of service. It was discovered that the EAP Management Console could be opened in an IFRAME, which made it possible to intercept and manipulate requests. An attacker could use this flaw to trick a user into performing arbitrary actions in the Console.

tags | advisory, java, web, denial of service, arbitrary
systems | linux, redhat
advisories | CVE-2015-5178, CVE-2015-5188, CVE-2015-5220
SHA-256 | 7b54a9054616b3b919e4de2504b70a27a7eb58995a4d8000629e3621f0203efa

Red Hat Security Advisory 2015-1904-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.4 update
Advisory ID: RHSA-2015:1904-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1904.html
Issue date: 2015-10-15
CVE Names: CVE-2015-5178 CVE-2015-5188 CVE-2015-5220
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.4 and fix three security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 5 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was discovered that sending requests containing large headers to the Web
Console produced a Java OutOfMemoryError in the HTTP management interface.
An attacker could use this flaw to cause a denial of service.
(CVE-2015-5220)

It was discovered that the EAP Management Console could be opened in an
IFRAME, which made it possible to intercept and manipulate requests.
An attacker could use this flaw to trick a user into performing arbitrary
actions in the Console (clickjacking). (CVE-2015-5178)

Note: Resolving this issue required a change in the way http requests are
sent in the Console; this change may affect users. See the Release Notes
linked to in the References section for details about this change.

It was discovered that when uploading a file using a multipart/form-data
submission to the EAP Web Console, the Console was vulnerable to Cross-Site
Request Forgery (CSRF). This meant that an attacker could use the flaw
together with a forgery attack to make changes to an authenticated
instance. (CVE-2015-5188)

The CVE-2015-5220 issue was discovered by Aaron Ogburn of Red Hat GSS
Middleware Team, and the CVE-2015-5188 issue was discovered by Jason Greene
of the Red Hat Middleware Engineering Team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.3, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.

All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1250552 - CVE-2015-5178 JBoss AS/WildFly: missing X-Frame-Options header leading to clickjacking
1252885 - CVE-2015-5188 JBoss EAP: CSRF vulnerability in EAP & WildFly Web Console
1255597 - CVE-2015-5220 OOME from EAP 6 http management console
1256986 - RHEL5 RPMs: Upgrade jboss-security-negotiation to 2.3.8.redhat-1
1261575 - RHEL5 RPMs: Upgrade infinispan to 5.2.15.Final-redhat-1
1261580 - RHEL5 RPMs: Upgrade jboss-vfs2 to 3.2.10.Final-redhat-1
1261584 - RHEL5 RPMs: Upgrade jboss-aesh to 0.33.16.redhat-1
1261588 - RHEL5 RPMs: Upgrade jbossweb to 7.5.11.Final-redhat-1
1261599 - RHEL5 RPMs: Upgrade jboss-as-console to 2.5.10.Final-redhat-2
1261604 - RHEL5 RPMs: Upgrade jboss-hal to 2.5.10.Final-redhat-2
1261619 - RHEL5 RPMs: Upgrade jboss-weld-1.1-api to 1.1.0.Final-redhat-7
1261623 - RHEL5 RPMs: Upgrade weld-cdi-1.0-api to 1.0.0.SP4-redhat-6
1261626 - RHEL5 RPMs: Upgrade weld-core to 1.1.31.Final-redhat-1
1261991 - RHEL5 RPMs: Upgrade apache-cxf to 2.7.17.redhat-1
1262022 - RHEL5 RPMs: Upgrade jbossws-cxf to 4.3.5.Final-redhat-3
1263380 - RHEL5 RPMs: Upgrade httpserver to 1.0.5.Final-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 5:

Source:
apache-cxf-2.7.17-1.redhat_1.1.ep6.el5.src.rpm
httpserver-1.0.5-1.Final_redhat_1.1.ep6.el5.src.rpm
infinispan-5.2.15-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-aesh-0.33.16-1.redhat_1.1.ep6.el5.src.rpm
jboss-as-appclient-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-cli-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-client-all-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-clustering-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-cmp-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-configadmin-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-connector-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-console-2.5.10-4.Final_redhat_2.1.ep6.el5.src.rpm
jboss-as-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-controller-client-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-core-security-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-deployment-repository-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-deployment-scanner-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-domain-http-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-domain-management-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-ee-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-ee-deployment-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-ejb3-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-embedded-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-host-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jacorb-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jaxr-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jaxrs-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jdr-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jmx-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jpa-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jsf-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-jsr77-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-logging-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-mail-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-management-client-content-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-messaging-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-modcluster-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-naming-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-network-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-osgi-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-osgi-configadmin-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-osgi-service-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-picketlink-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-platform-mbean-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-pojo-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-process-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-protocol-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-remoting-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-sar-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-security-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-server-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-system-jmx-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-threads-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-transactions-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-version-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-web-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-webservices-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-weld-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-as-xts-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jboss-hal-2.5.10-2.Final_redhat_2.2.ep6.el5.src.rpm
jboss-security-negotiation-2.3.8-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-vfs2-3.2.10-1.Final_redhat_1.1.ep6.el5.src.rpm
jboss-weld-1.1-api-1.1.0-2.Final_redhat_7.1.ep6.el5.src.rpm
jbossas-appclient-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-bundles-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-core-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-domain-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-javadocs-7.5.4-4.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-modules-eap-7.5.4-3.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-product-eap-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-standalone-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossas-welcome-content-eap-7.5.4-2.Final_redhat_4.1.ep6.el5.src.rpm
jbossweb-7.5.11-1.Final_redhat_1.1.ep6.el5.src.rpm
jbossws-cxf-4.3.5-4.Final_redhat_3.1.ep6.el5.src.rpm
weld-cdi-1.0-api-1.0.0-2.SP4_redhat_6.1.ep6.el5.src.rpm
weld-core-1.1.31-1.Final_redhat_1.1.ep6.el5.src.rpm

noarch:
apache-cxf-2.7.17-1.redhat_1.1.ep6.el5.noarch.rpm
httpserver-1.0.5-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-5.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-jdbc-5.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-cachestore-remote-5.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-client-hotrod-5.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
infinispan-core-5.2.15-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-aesh-0.33.16-1.redhat_1.1.ep6.el5.noarch.rpm
jboss-as-appclient-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-cli-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-client-all-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-clustering-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-cmp-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-configadmin-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-connector-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-console-2.5.10-4.Final_redhat_2.1.ep6.el5.noarch.rpm
jboss-as-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-controller-client-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-core-security-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-deployment-repository-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-deployment-scanner-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-domain-http-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-domain-management-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-ee-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-ee-deployment-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-ejb3-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-embedded-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-host-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jacorb-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jaxr-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jaxrs-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jdr-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jmx-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jpa-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jsf-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-jsr77-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-logging-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-mail-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-management-client-content-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-messaging-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-modcluster-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-naming-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-network-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-osgi-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-osgi-configadmin-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-osgi-service-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-picketlink-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-platform-mbean-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-pojo-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-process-controller-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-protocol-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-remoting-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-sar-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-security-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-server-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-system-jmx-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-threads-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-transactions-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-version-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-web-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-webservices-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-weld-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-as-xts-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jboss-hal-2.5.10-2.Final_redhat_2.2.ep6.el5.noarch.rpm
jboss-security-negotiation-2.3.8-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-vfs2-3.2.10-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jboss-weld-1.1-api-1.1.0-2.Final_redhat_7.1.ep6.el5.noarch.rpm
jbossas-appclient-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-bundles-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-core-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-domain-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-javadocs-7.5.4-4.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-modules-eap-7.5.4-3.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-product-eap-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-standalone-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossas-welcome-content-eap-7.5.4-2.Final_redhat_4.1.ep6.el5.noarch.rpm
jbossweb-7.5.11-1.Final_redhat_1.1.ep6.el5.noarch.rpm
jbossws-cxf-4.3.5-4.Final_redhat_3.1.ep6.el5.noarch.rpm
weld-cdi-1.0-api-1.0.0-2.SP4_redhat_6.1.ep6.el5.noarch.rpm
weld-core-1.1.31-1.Final_redhat_1.1.ep6.el5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5178
https://access.redhat.com/security/cve/CVE-2015-5188
https://access.redhat.com/security/cve/CVE-2015-5220
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWH9k6XlSAg2UNWIIRAmWpAJwNwBCt+e8n26hwoCOB2H3veOFSxgCdH7jI
yZeqYAwfbn7mH4bbWe81q8k=
=8Gbn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close