exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2524-01

Red Hat Security Advisory 2015-2524-01
Posted Nov 30, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2524-01 - Apache Commons Collections is a library built upon Java JDK classes by providing new interfaces, implementations and utilities. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-7501
SHA-256 | f9546e636f1967b0f887a87c03e59a4a51cc9a02ff48c100b01cffe74ab8a494

Red Hat Security Advisory 2015-2524-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat JBoss Operations Network 3.3.4 security update
Advisory ID: RHSA-2015:2524-01
Product: Red Hat JBoss Operations Network
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2524.html
Issue date: 2015-11-30
CVE Names: CVE-2015-7501
=====================================================================

1. Summary:

An update for the Apache Commons Collections component that fixes one
security issue is now available from the Red Hat Customer Portal for Red
Hat JBoss Operations Network 3.3 update 4.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Apache Commons Collections is a library built upon Java JDK classes by
providing new interfaces, implementations and utilities.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of JBoss Operations Network 3.3.4 as provided from the Red Hat
Customer Portal are advised to apply this security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). This is a server patch that contains a
single fix and should not be mixed with other server patches. If you
already have a server patch, please contact Red Hat Global Support Services
for compatibility assessment.

You must shutdown the JBoss ON server prior to applying this patch.

This patch must be applied to each JBoss ON server in a high-availability
(HA) environment. You can apply the patch to each server individually so
that only one server is down at a time.

To install the patch:

1. Stop the JBoss ON server.
2. Backup and remove the following files:

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1.redhat-3.jar
<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.jar

3. Extract the patch archive to the JBoss ON server's home directory.

For example:
unzip -od "${RHQ_SERVER_HOME}" /tmp/BZ1281514.zip

Be sure to replace any existing files if prompted.

4. Start the JBoss ON server.
Repeat the steps for any remaining JBoss ON servers in a HA environment.

To uninstall the patch:

1. Stop the JBoss ON server.
2. Remove the updated files:

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1.redhat-3-bz-1281962.jar
<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-1281962.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-12819
62.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.redhat-3-bz-1281962.jar

3. Restore the following files from the backup created prior to applying
this patch:

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1.redhat-3.jar
<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar
<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.jar

4. Start the JBoss ON server.

Repeat the steps for any remaining JBoss ON servers in a HA.

4. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

5. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.3
https://access.redhat.com/solutions/2045023

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXHTZXlSAg2UNWIIRAt+1AKCM0xGUqpUGcwu8Xc357QmepHEu8gCcCL91
c5gxUCD98NPJcbwx9T6JBfI=
=+0wz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close