-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Data Grid 7.1.1 security update Advisory ID: RHSA-2017:3244-01 Product: Red Hat JBoss Data Grid Advisory URL: https://access.redhat.com/errata/RHSA-2017:3244 Issue date: 2017-11-16 CVE Names: CVE-2016-0750 CVE-2017-5645 CVE-2017-12629 ===================================================================== 1. Summary: Red Hat JBoss Data Grid 7.1.1 is now available for download from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. This release of Red Hat JBoss Data Grid 7.1.1 serves as a replacement for Red Hat JBoss Data Grid 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References. Security Fix(es): * It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr's Config API. (CVE-2017-12629) * It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645) * The hotrod java client in infinispan automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other attacks. (CVE-2016-0750) For more information regarding CVE-2017-12629, see the article linked in the references section. Red Hat would like to thank Sebastian Olsson (TrueSec) for reporting CVE-2016-0750. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on). 4. Bugs fixed (https://bugzilla.redhat.com/): 1300443 - CVE-2016-0750 hotrod client: unchecked deserialization in marshaller util 1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability 1501529 - CVE-2017-12629 Solr: Code execution via entity expansion 5. References: https://access.redhat.com/security/cve/CVE-2016-0750 https://access.redhat.com/security/cve/CVE-2017-5645 https://access.redhat.com/security/cve/CVE-2017-12629 https://access.redhat.com/security/vulnerabilities/CVE-2017-12629 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=distributions&version=7.1.1 https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaDexmXlSAg2UNWIIRAhoOAKCQNZO73b4cdN8EIKNv+ON1SwomPACfSCDR XYLivDMeuJC1UEgHLdZy+DE= =ut90 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce