rhsa-2011_1291
Vulnerability from csaf_redhat
Published
2011-09-14 18:42
Modified
2024-09-15 19:24
Summary
Red Hat Security Advisory: jakarta-commons-daemon-jsvc security update

Notes

Topic
A jsvc update for JBoss Enterprise Web Server 1.0.2 on Red Hat Enterprise Linux 4 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
jsvc is a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. (CVE-2011-2729) Note: This flaw only affected users running JBoss Enterprise Web Server 1.0.2 from jboss-ews-1.0.2-RHEL4-[arch].zip as provided from the Red Hat Customer Portal, as versions for other products are not built with capabilities support. All users running JBoss Enterprise Web Server 1.0.2 as provided from the Red Hat Customer Portal on Red Hat Enterprise Linux 4 are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A jsvc update for JBoss Enterprise Web Server 1.0.2 on Red Hat Enterprise\nLinux 4 that fixes one security issue is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "jsvc is a service wrapper that allows Java applications to be run as\ndaemons.\n\nIt was found that jsvc did not correctly drop capabilities after starting\nan application. If an administrator used jsvc to run an application, and\nalso used the \"-user\" option to specify a user for it to run as, the\napplication correctly ran as that user but did not drop its increased\ncapabilities, allowing it access to all files and directories accessible to\nthe root user. (CVE-2011-2729)\n\nNote: This flaw only affected users running JBoss Enterprise Web Server\n1.0.2 from jboss-ews-1.0.2-RHEL4-[arch].zip as provided from the Red Hat\nCustomer Portal, as versions for other products are not built with\ncapabilities support.\n\nAll users running JBoss Enterprise Web Server 1.0.2 as provided from the\nRed Hat Customer Portal on Red Hat Enterprise Linux 4 are advised to apply\nthis update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1291",
        "url": "https://access.redhat.com/errata/RHSA-2011:1291"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=webserver\u0026version=1.0.2",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=webserver\u0026version=1.0.2"
      },
      {
        "category": "external",
        "summary": "730400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730400"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1291.json"
      }
    ],
    "title": "Red Hat Security Advisory: jakarta-commons-daemon-jsvc security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:24:04+00:00",
      "generator": {
        "date": "2024-09-15T19:24:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1291",
      "initial_release_date": "2011-09-14T18:42:00+00:00",
      "revision_history": [
        {
          "date": "2011-09-14T18:42:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-09-14T14:51:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:24:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 1",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 1",
                  "product_id": "Red Hat JBoss Enterprise Web Server 1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-2729",
      "discovery_date": "2011-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "730400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Web Server 1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2729"
        },
        {
          "category": "external",
          "summary": "RHBZ#730400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2729"
        }
      ],
      "release_date": "2011-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). After applying the update, if jsvc\nis started, it must be restarted for this update to take effect.",
          "product_ids": [
            "Red Hat JBoss Enterprise Web Server 1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1291"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Enterprise Web Server 1"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...