exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1433-01

Red Hat Security Advisory 2016-1433-01
Posted Jul 18, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1433-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.8, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. Security Fix: It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.

tags | advisory, java, spoof, protocol, info disclosure
systems | linux, redhat
advisories | CVE-2015-5174, CVE-2016-2141
SHA-256 | 35bd8a4148689c1a27929208cf6843e664a746e2a01785a0dec3a04ff5e0c5f2

Red Hat Security Advisory 2016-1433-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat JBoss Enterprise Application Platform 6.4.9 update
Advisory ID: RHSA-2016:1433-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1433
Issue date: 2016-07-18
CVE Names: CVE-2015-5174 CVE-2016-2141
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

This release of Red Hat JBoss Enterprise Application Platform 6.4.9 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.8,
and includes bug fixes and enhancements, which are documented in the
Release Notes documented linked to in the References.

Security Fix(es):

* It was found that JGroups did not require necessary headers for encrypt
and auth protocols from new nodes joining the cluster. An attacker could
use this flaw to bypass security restrictions, and use this vulnerability
to send and receive messages within the cluster, leading to information
disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)

More information about this vulnerability is available at:
https://access.redhat.com/articles/2360521

* A directory traversal flaw was found in Tomcat's and JBoss Web's
RequestUtil.java. A remote, authenticated user could use this flaw to
bypass intended SecurityManager restrictions and list a parent directory
via a '/..' in a pathname used by a web application in a getResource,
getResourceAsStream, or getResourcePaths call, as demonstrated by the
$CATALINA_BASE/webapps directory. (CVE-2015-5174)

The CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The JBoss server process must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1265698 - CVE-2015-5174 tomcat: URL Normalization issue
1313589 - CVE-2016-2141 Authorization bypass in JGroups
1343602 - RHEL6 RPMs: Upgrade jbossts to 4.17.34.Final-redhat-1
1343605 - RHEL6 RPMs: Upgrade jboss-msc to 1.1.6.Final-redhat-1
1343610 - RHEL6 RPMs: Upgrade hibernate4-validator to 4.3.3.Final-redhat-1
1343620 - RHEL6 RPMs: Upgrade jbossweb to 7.5.17.Final-redhat-1

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 6:

Source:
apache-cxf-2.7.18-2.SP1_redhat_1.1.ep6.el6.src.rpm
glassfish-jsf-eap6-2.1.28-11.SP10_redhat_1.1.ep6.el6.src.rpm
hibernate4-validator-4.3.3-1.Final_redhat_1.1.ep6.el6.src.rpm
hornetq-2.3.25-13.SP11_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cli-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-connector-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-logging-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-mail-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-naming-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-network-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-sar-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-security-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-server-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-threads-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-version-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-web-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-weld-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-xts-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-jsf-api_2.1_spec-2.1.28-6.SP2_redhat_1.1.ep6.el6.src.rpm
jboss-msc-1.1.6-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossas-appclient-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-bundles-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-core-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-domain-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-standalone-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossts-4.17.34-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossweb-7.5.17-1.Final_redhat_1.1.ep6.el6.src.rpm
picketlink-bindings-2.5.4-11.SP9_redhat_2.1.ep6.el6.src.rpm
picketlink-federation-2.5.4-11.SP9_redhat_2.1.ep6.el6.src.rpm
xalan-j2-eap6-2.7.1-11.redhat_11.1.ep6.el6.src.rpm

noarch:
apache-cxf-2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch.rpm
glassfish-jsf-eap6-2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch.rpm
hibernate4-validator-4.3.3-1.Final_redhat_1.1.ep6.el6.noarch.rpm
hornetq-2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-jsf-api_2.1_spec-2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch.rpm
jboss-msc-1.1.6-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-core-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.9-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossts-4.17.34-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossweb-7.5.17-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketlink-bindings-2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch.rpm
picketlink-federation-2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch.rpm
xalan-j2-eap6-2.7.1-11.redhat_11.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5174
https://access.redhat.com/security/cve/CVE-2016-2141
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4
https://access.redhat.com/articles/2360521

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjUraXlSAg2UNWIIRAkU9AJ4jePgrd8uZxe4vvgUuuK5HJhgNxQCgh4SK
iZzVWub0xrtDQ9zTHBbPkqY=
=/rso
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close