rhsa-2011_0334
Vulnerability from csaf_redhat
Published
2011-03-09 18:44
Modified
2024-09-13 06:02
Summary
Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 security update

Notes

Topic
Updated jbossweb-2.0.0.jar and jbossweb-2.1.10.jar files for JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 that fix one security issue are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause JBoss Web Server to hang via a specially-crafted HTTP request. (CVE-2010-4476) All users of JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 as provided from the Red Hat Customer Portal are advised to install this update. Refer to the Solution section of this erratum for update instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated jbossweb-2.0.0.jar and jbossweb-2.1.10.jar files for JBoss\nEnterprise Portal Platform 4.3.CP06 and 5.1.0 that fix one security issue\nare now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Portal Platform is the open source implementation of the\nJava EE suite of services and Portal services running atop JBoss Enterprise\nApplication Platform. It comprises a set of offerings for enterprise\ncustomers who are looking for pre-configured profiles of JBoss Enterprise\nMiddleware components that have been tested and certified together to\nprovide an integrated experience.\n\nA denial of service flaw was found in the way certain strings were\nconverted to Double objects. A remote attacker could use this flaw to cause\nJBoss Web Server to hang via a specially-crafted HTTP request.\n(CVE-2010-4476)\n\nAll users of JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 as\nprovided from the Red Hat Customer Portal are advised to install this\nupdate. Refer to the Solution section of this erratum for update\ninstructions.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0334",
        "url": "https://access.redhat.com/errata/RHSA-2011:0334"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "674336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0334.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:02:15+00:00",
      "generator": {
        "date": "2024-09-13T06:02:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0334",
      "initial_release_date": "2011-03-09T18:44:00+00:00",
      "revision_history": [
        {
          "date": "2011-03-09T18:44:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-03-09T13:46:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:02:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Portal 4.3",
                "product": {
                  "name": "Red Hat JBoss Portal 4.3",
                  "product_id": "Red Hat JBoss Portal 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Portal 5",
                "product": {
                  "name": "Red Hat JBoss Portal 5",
                  "product_id": "Red Hat JBoss Portal 5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_portal_platform:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Middleware"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-4476",
      "discovery_date": "2011-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "674336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK Double.parseDouble Denial-Of-Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3",
          "Red Hat JBoss Portal 5"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "RHBZ#674336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476"
        }
      ],
      "release_date": "2011-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Updated jbossweb-2.0.0.jar (for 4.3.CP06) and jbossweb-2.1.10.jar (for\n5.1.0) files that fix CVE-2010-4476 for JBoss Enterprise Portal Platform\n4.3.CP06 and 5.1.0 are available from the Red Hat Customer Portal. To\ndownload and install the updated files:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Portal Platform\". Then, using the \"Version:\" drop down menu, select the\nPortal Platform version you are using, such as \"4.3 CP06\" or \"5.1.0\".\n\n4) From the \"Security Advisories\" tab, click the \"CVE-2010-4476 JBossweb\nupdate fixing JDK double bug...\" link in the \"Download File\" column. The\n\"Software Details\" page is displayed, where you can download the update\nand view installation instructions.\n\n5) Backup your existing jbossweb.jar file (refer to the \"Software Details\"\npage, from step 4, for the location of this file).\n\n6) After downloading the update, ensure you backed up your existing\njbossweb.jar file as per step 5, and then follow the manual installation\nstep on the \"Software Details\" page. After installing the update, the JBoss\nserver process must be restarted for the update to take effect.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3",
            "Red Hat JBoss Portal 5"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0334"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3",
            "Red Hat JBoss Portal 5"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK Double.parseDouble Denial-Of-Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...