-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jakarta-commons-daemon-jsvc security update Advisory ID: RHSA-2011:1292-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1292.html Issue date: 2011-09-14 CVE Names: CVE-2011-2729 ===================================================================== 1. Summary: An updated jakarta-commons-daemon-jsvc package that fixes one security issue is now available for JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 4 AS - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 4 ES - i386, x86_64 3. Description: The jakarta-commons-daemon-jsvc package includes jsvc, a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. (CVE-2011-2729) Note: This flaw does not affect Red Hat Enterprise Linux 5 and 6, as the jakarta-commons-daemon-jsvc packages for those products are not built with capabilities support. Users of JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4 should upgrade to this updated package, which contains backported patches to correct this issue. If jsvc is started, it must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 730400 - CVE-2011-2729 jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 4 AS: Source: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.src.rpm i386: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.i386.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.i386.rpm x86_64: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 4 ES: Source: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.src.rpm i386: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.i386.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.i386.rpm x86_64: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-2729.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcPqHXlSAg2UNWIIRAvseAJ4kTOgnNXJ0VPqM+7sCj2rbOhj6aQCggrpD OuNpZ6rFo+37Z/OZQcvJsAo= =Y3o2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce