what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2547-01

Red Hat Security Advisory 2015-2547-01
Posted Dec 4, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2547-01 - JBoss Operations Network provides an integrated solution for managing JBoss middleware, other network infrastructure, and applications built on Red Hat Enterprise Application Platform. The Apache Commons Collections library provides new interfaces, implementations, and utilities to extend the features of the Java Collections Framework. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2015-7501
SHA-256 | cc8640c4388a4a895f95c581dafe20c6a1ab851a9fe6804f2c0d4d6cc2614a2f

Red Hat Security Advisory 2015-2547-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat JBoss Operations Network 3.2.3 security update
Advisory ID: RHSA-2015:2547-01
Product: Red Hat JBoss Operations Network
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2547.html
Issue date: 2015-12-04
CVE Names: CVE-2015-7501
=====================================================================

1. Summary:

An update for Red Hat JBoss Operations Network 3.2.3 that fixes one
security issue in the Apache commons-collections library is now available.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

JBoss Operations Network provides an integrated solution for managing
JBoss middleware, other network infrastructure, and applications built
on Red Hat Enterprise Application Platform (EAP). The Apache Commons
Collections library provides new interfaces, implementations, and
utilities to extend the features of the Java Collections Framework.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of JBoss Operations Network 3.2.3 as provided from the Red Hat
Customer Portal are advised to apply this security update.

3. Solution:

This is a server patch that contains a single fix and should not be mixed
with other server patches. If you already have a server patch, please
contact Red Hat Global Support Services for compatibility assessment.

You must shutdown the JBoss ON server prior to applying this patch.

This patch must be applied to each JBoss ON server in a high-availability
(HA) environment. You can apply the patch to each server individually so
that only one server is down at a time.

To install the patch:
1. Stop the JBoss ON server.
2. Backup and remove the following files:


<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1-redhat-2.jar

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar

3. Extract the patch archive to the JBoss ON server's home directory.

For example:
unzip -od "${RHQ_SERVER_HOME}" /tmp/BZ1282545.zip

Be sure to replace any existing files if prompted.
4. Start the JBoss ON server.

Repeat the steps for any remaining JBoss ON servers in a HA
environment.

To uninstall the patch:
1. Stop the JBoss ON server.
2. Remove the updated files:


<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1.redhat-3-bz-1281964.jar

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.redhat-3-bz-1281964.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-1281964.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-12819
64.jar

3. Restore the following files from the backup created prior to
applying this patch:


<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/commons-collections-3.2.1-redhat-2.jar

<RHQ_SERVER_HOME>/jbossas/modules/system/layers/base/org/apache/commons/col
lections/main/module.xml

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/l
ib/commons-collections-3.2.1.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar

<RHQ_SERVER_HOME>/modules/org/rhq/server-startup/main/deployments/rhq.ear/r
hq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar

4. Start the JBoss ON server.

Repeat the steps for any remaining JBoss ON servers in a HA
environment.

4. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

5. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=em&version=3.2.0
https://access.redhat.com/solutions/2045023

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWYcoYXlSAg2UNWIIRAr43AJwKNS2pM7QWHjQ3NVJFDv4Oi9xjWwCfRv7a
KkBUc655l24kaw9namLqnUs=
=gfYn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close