rhsa-2012_1025
Vulnerability from csaf_redhat
Published
2012-06-20 16:02
Modified
2024-09-15 19:47
Summary
Red Hat Security Advisory: jbossas security update

Notes

Topic
Updated jbossas packages that fix one security issue are now available for JBoss Enterprise Application Platform 4.3.0 CP10 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface (JNDI) Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service (port 1099), HA-JNDI service (port 1100), or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts. (CVE-2011-4605) Red Hat would like to thank Christian Schlüter (VIADA) for reporting this issue. Warning: Before applying this update, back up your JBoss Enterprise Application Platform's "server/[PROFILE]/deploy/" directory, along with all other customized configuration files. Users of JBoss Enterprise Application Platform 4.3.0 CP10 on Red Hat Enterprise Linux 4 and 5 should upgrade to these updated packages, which correct this issue. The JBoss server process must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated jbossas packages that fix one security issue are now available for\nJBoss Enterprise Application Platform 4.3.0 CP10 for Red Hat\nEnterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Application Server is the base package for JBoss Enterprise\nApplication Platform, providing the core server components. The Java Naming\nand Directory Interface (JNDI) Java API allows Java software clients to\nlocate objects or services in an application server.\n\nIt was found that the JBoss JNDI service allowed unauthenticated, remote\nwrite access by default. The JNDI and HA-JNDI services, and the\nHAJNDIFactory invoker servlet were all affected. A remote attacker able to\naccess the JNDI service (port 1099), HA-JNDI service (port 1100), or the\nHAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,\ndelete, and modify items in the JNDI tree. This could have various,\napplication-specific impacts. (CVE-2011-4605)\n\nRed Hat would like to thank Christian Schl\u00fcter (VIADA) for reporting this\nissue.\n\nWarning: Before applying this update, back up your JBoss Enterprise\nApplication Platform\u0027s \"server/[PROFILE]/deploy/\" directory, along with all\nother customized configuration files.\n\nUsers of JBoss Enterprise Application Platform 4.3.0 CP10 on Red Hat\nEnterprise Linux 4 and 5 should upgrade to these updated packages, which\ncorrect this issue. The JBoss server process must be restarted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1025",
        "url": "https://access.redhat.com/errata/RHSA-2012:1025"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "766469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=766469"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_1025.json"
      }
    ],
    "title": "Red Hat Security Advisory: jbossas security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:47:20+00:00",
      "generator": {
        "date": "2024-09-15T19:47:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:1025",
      "initial_release_date": "2012-06-20T16:02:00+00:00",
      "revision_history": [
        {
          "date": "2012-06-20T16:02:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-06-20T16:02:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:47:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS",
                  "product_id": "4AS-JBEAP-4.3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES",
                  "product_id": "4ES-JBEAP-4.3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-4.3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
                "product": {
                  "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
                  "product_id": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-10.GA_CP10_patch_01.1.ep1.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
                "product": {
                  "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
                  "product_id": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-10.GA_CP10_patch_01.1.ep1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                "product": {
                  "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                  "product_id": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-10.GA_CP10_patch_01.1.ep1.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                "product": {
                  "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                  "product_id": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-10.GA_CP10_patch_01.1.ep1.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                  "product_id": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-10.GA_CP10_patch_01.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                  "product_id": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-10.GA_CP10_patch_01.1.ep1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS",
          "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
        "relates_to_product_reference": "4AS-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS",
          "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
        "relates_to_product_reference": "4AS-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS",
          "product_id": "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch"
        },
        "product_reference": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
        "relates_to_product_reference": "4AS-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES",
          "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
        "relates_to_product_reference": "4ES-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES",
          "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
        "relates_to_product_reference": "4ES-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES",
          "product_id": "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch"
        },
        "product_reference": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
        "relates_to_product_reference": "4ES-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src"
        },
        "product_reference": "jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch"
        },
        "product_reference": "jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Christian Schl\u00fcter"
          ],
          "organization": "VIADA"
        }
      ],
      "cve": "CVE-2011-4605",
      "cwe": {
        "id": "CWE-306",
        "name": "Missing Authentication for Critical Function"
      },
      "discovery_date": "2011-12-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "766469"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) JNDI service, (2) HA-JNDI service, and (3) HAJNDIFactory invoker servlet in JBoss Enterprise Application Platform 4.3.0 CP10 and 5.1.2, Web Platform 5.1.2, SOA Platform 4.2.0.CP05 and 4.3.0.CP05, Portal Platform 4.3 CP07 and 5.2.x before 5.2.2, and BRMS Platform before 5.3.0 do not properly restrict write access, which allows remote attackers to add, delete, or modify items in a JNDI tree via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JNDI: unauthenticated remote write access is permitted by default",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
          "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
          "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
          "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
          "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
          "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4605"
        },
        {
          "category": "external",
          "summary": "RHBZ#766469",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=766469"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4605",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4605"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4605",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4605"
        }
      ],
      "release_date": "2012-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
            "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
            "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1025"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
            "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src",
            "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JNDI: unauthenticated remote write access is permitted by default"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...