what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0270-01

Red Hat Security Advisory 2018-0270-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0270-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | 55f6e618c39ded36286188ab30f1ce084d3cde4625686571fd4f7c2360c498c1

Red Hat Security Advisory 2018-0270-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.4.19 security update
Advisory ID: RHSA-2018:0270-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0270
Issue date: 2018-02-05
CVE Names: CVE-2017-12174 CVE-2017-12617 CVE-2018-1041
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 6.4 for Red Hat Enterprise Linux 6

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* It was found that when Artemis and HornetQ are configured with UDP
discovery and JGroups discovery a huge byte array is created when receiving
an unexpected multicast message. This may result in a heap memory
exhaustion, full GC, or OutOfMemoryError. (CVE-2017-12174)

* A vulnerability was discovered in Tomcat where if a servlet context was
configured with readonly=false and HTTP PUT requests were allowed, an
attacker could upload a JSP file to that context and achieve code
execution. (CVE-2017-12617)

* A vulnerability was found in the way RemoteMessageChannel, introduced in
jboss-remoting versions 3.3.10.Final-redhat-1, reads from an empty buffer.
An attacker could use this flaw to cause denial of service via high CPU
caused by an infinite loop. (CVE-2018-1041)

The CVE-2017-12174 issue was discovered by Masafumi Miura (Red Hat).

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1494283 - CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615
1498378 - CVE-2017-12174 artemis/hornetq: memory exhaustion via UDP and JGroups discovery
1519258 - RHEL6 RPMs: Upgrade ironjacamar-eap6 to 1.0.41.Final-redhat-1
1530457 - CVE-2018-1041 jboss-remoting: High CPU Denial of Service
1533996 - RHEL6 RPMs: Upgrade jboss-remoting3 to 3.3.12.Final-redhat-2

6. Package List:

Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server:

Source:
hornetq-2.3.25-25.SP23_redhat_1.1.ep6.el6.src.rpm
infinispan-5.2.23-1.Final_redhat_1.1.ep6.el6.src.rpm
ironjacamar-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-as-appclient-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cli-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-client-all-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-clustering-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-cmp-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-configadmin-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-connector-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-controller-client-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-core-security-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-repository-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-deployment-scanner-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-http-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-domain-management-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ee-deployment-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-ejb3-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-embedded-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-host-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jacorb-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxr-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jaxrs-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jdr-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jmx-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jpa-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsf-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-jsr77-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-logging-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-mail-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-management-client-content-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-messaging-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-modcluster-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-naming-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-network-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-configadmin-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-osgi-service-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-picketlink-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-platform-mbean-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-pojo-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-process-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-protocol-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-remoting-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-sar-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-security-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-server-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-system-jmx-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-threads-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-transactions-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-version-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-web-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-webservices-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-weld-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-as-xts-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jboss-ejb-client-1.0.40-1.Final_redhat_1.1.ep6.el6.src.rpm
jboss-remoting3-3.3.12-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-appclient-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-bundles-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-core-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-domain-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-javadocs-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-modules-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-product-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-standalone-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossas-welcome-content-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.src.rpm
jbossweb-7.5.27-1.Final_redhat_1.1.ep6.el6.src.rpm
jbossws-cxf-4.3.7-1.Final_redhat_1.1.ep6.el6.src.rpm
picketlink-bindings-2.5.4-22.SP18_redhat_1.1.ep6.el6.src.rpm
picketlink-federation-2.5.4-20.SP18_redhat_1.1.ep6.el6.src.rpm

noarch:
hornetq-2.3.25-25.SP23_redhat_1.1.ep6.el6.noarch.rpm
infinispan-5.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-cachestore-jdbc-5.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-cachestore-remote-5.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-client-hotrod-5.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
infinispan-core-5.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-api-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-impl-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-common-spi-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-api-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-core-impl-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-deployers-common-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-jdbc-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-spec-api-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
ironjacamar-validator-eap6-1.0.41-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-as-appclient-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cli-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-client-all-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-clustering-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-cmp-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-configadmin-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-connector-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-controller-client-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-core-security-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-repository-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-deployment-scanner-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-http-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-domain-management-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ee-deployment-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-ejb3-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-embedded-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-host-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jacorb-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxr-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jaxrs-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jdr-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jmx-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jpa-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsf-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-jsr77-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-logging-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-mail-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-management-client-content-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-messaging-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-modcluster-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-naming-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-network-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-configadmin-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-osgi-service-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-picketlink-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-platform-mbean-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-pojo-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-process-controller-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-protocol-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-remoting-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-sar-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-security-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-server-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-system-jmx-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-threads-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-transactions-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-version-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-web-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-webservices-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-weld-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-as-xts-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jboss-ejb-client-1.0.40-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jboss-remoting3-3.3.12-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-appclient-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-bundles-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-core-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-domain-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-javadocs-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-modules-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-product-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-standalone-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossas-welcome-content-eap-7.5.19-2.Final_redhat_2.1.ep6.el6.noarch.rpm
jbossweb-7.5.27-1.Final_redhat_1.1.ep6.el6.noarch.rpm
jbossws-cxf-4.3.7-1.Final_redhat_1.1.ep6.el6.noarch.rpm
picketlink-bindings-2.5.4-22.SP18_redhat_1.1.ep6.el6.noarch.rpm
picketlink-federation-2.5.4-20.SP18_redhat_1.1.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12174
https://access.redhat.com/security/cve/CVE-2017-12617
https://access.redhat.com/security/cve/CVE-2018-1041
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaeDcLXlSAg2UNWIIRAicaAJ9hyDKIZxSQafCpCnY+al4RMD/qHwCfQNDB
+XHsed9mfI7G+CQVmRY8nCU=
=NXqg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close