rhsa-2015_0920
Vulnerability from csaf_redhat
Published
2015-04-30 16:09
Modified
2024-11-05 18:52
Summary
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.2 update

Notes

Topic
Red Hat JBoss Operations Network 3.3 update 2, which fixes three security issues and several bugs, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss Operations Network 3.3.2 release serves as a replacement for JBoss Operations Network 3.3.1, and includes several bug fixes. Refer to the Customer Portal page linked in the References section for information on the most significant of these changes. The following security issue is also fixed with this release: It was discovered that the Role Based Access Control (RBAC) implementation did not sufficiently verify all authorization conditions that are required by the Maintainer role to perform certain administrative actions. An authenticated user with the Maintainer role could use this flaw to add, modify, or undefine a limited set of attributes and their values, which otherwise cannot be written to. (CVE-2014-7849) It was discovered that the JBoss Application Server (WildFly) JacORB subsystem incorrectly assigned socket-binding-ref sensitivity classification for the security-domain attribute. An authenticated user with a role that has access to attributes with socket-binding-ref and not security-domain-ref sensitivity classification could use this flaw to access sensitive information present in the security-domain attribute. (CVE-2014-7853) It was discovered that under specific conditions the conversation state information stored in a thread-local variable in JBoss Weld was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation. (CVE-2014-8122) Red Hat would like to thank Rune Steinseth of JProfessionals for reporting CVE-2014-8122. The CVE-2014-7849 and CVE-2014-7853 issues were discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application Platform Team. All users of JBoss Operations Network 3.3.1 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Operations Network 3.3.2.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat JBoss Operations Network 3.3 update 2, which fixes three security\nissues and several bugs, is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Operations Network is a middleware management solution that\nprovides a single point of control to deploy, manage, and monitor JBoss\nEnterprise Middleware, applications, and services.\n\nThis JBoss Operations Network 3.3.2 release serves as a replacement for\nJBoss Operations Network 3.3.1, and includes several bug fixes. Refer to\nthe Customer Portal page linked in the References section for information\non the most significant of these changes.\n\nThe following security issue is also fixed with this release:\n\nIt was discovered that the Role Based Access Control (RBAC) implementation\ndid not sufficiently verify all authorization conditions that are required\nby the Maintainer role to perform certain administrative actions.\nAn authenticated user with the Maintainer role could use this flaw to add,\nmodify, or undefine a limited set of attributes and their values, which\notherwise cannot be written to. (CVE-2014-7849)\n\nIt was discovered that the JBoss Application Server (WildFly) JacORB\nsubsystem incorrectly assigned socket-binding-ref sensitivity\nclassification for the security-domain attribute. An authenticated user\nwith a role that has access to attributes with socket-binding-ref and not\nsecurity-domain-ref sensitivity classification could use this flaw to\naccess sensitive information present in the security-domain attribute.\n(CVE-2014-7853)\n\nIt was discovered that under specific conditions the conversation state\ninformation stored in a thread-local variable in JBoss Weld was not\nsanitized correctly when the conversation ended. This could lead to a race\ncondition that could potentially expose sensitive information from a\nprevious conversation to the current conversation. (CVE-2014-8122)\n\nRed Hat would like to thank Rune Steinseth of JProfessionals for reporting\nCVE-2014-8122. The CVE-2014-7849 and CVE-2014-7853 issues were\ndiscovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application\nPlatform Team.\n\nAll users of JBoss Operations Network 3.3.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Operations Network 3.3.2.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0920",
        "url": "https://access.redhat.com/errata/RHSA-2015:0920"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em\u0026downloadType=securityPatches\u0026version=3.3",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em\u0026downloadType=securityPatches\u0026version=3.3"
      },
      {
        "category": "external",
        "summary": "1089495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089495"
      },
      {
        "category": "external",
        "summary": "1147098",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147098"
      },
      {
        "category": "external",
        "summary": "1165170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
      },
      {
        "category": "external",
        "summary": "1165522",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165522"
      },
      {
        "category": "external",
        "summary": "1169237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237"
      },
      {
        "category": "external",
        "summary": "1176162",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176162"
      },
      {
        "category": "external",
        "summary": "1185375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185375"
      },
      {
        "category": "external",
        "summary": "1187645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187645"
      },
      {
        "category": "external",
        "summary": "1188743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1188743"
      },
      {
        "category": "external",
        "summary": "1194690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1194690"
      },
      {
        "category": "external",
        "summary": "1198034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198034"
      },
      {
        "category": "external",
        "summary": "1198086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198086"
      },
      {
        "category": "external",
        "summary": "1200493",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1200493"
      },
      {
        "category": "external",
        "summary": "1200579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1200579"
      },
      {
        "category": "external",
        "summary": "1202327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202327"
      },
      {
        "category": "external",
        "summary": "1206387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206387"
      },
      {
        "category": "external",
        "summary": "1206641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206641"
      },
      {
        "category": "external",
        "summary": "1206671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206671"
      },
      {
        "category": "external",
        "summary": "1207393",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1207393"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0920.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.2 update",
    "tracking": {
      "current_release_date": "2024-11-05T18:52:31+00:00",
      "generator": {
        "date": "2024-11-05T18:52:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2015:0920",
      "initial_release_date": "2015-04-30T16:09:30+00:00",
      "revision_history": [
        {
          "date": "2015-04-30T16:09:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-04-30T16:09:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:52:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Operations Network 3.3",
                "product": {
                  "name": "Red Hat JBoss Operations Network 3.3",
                  "product_id": "Red Hat JBoss Operations Network 3.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_operations_network:3.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Operations Network"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat JBoss Enterprise Application Platform Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7849",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1165170"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Role Based Access Control (RBAC) implementation did not sufficiently verify all authorization conditions that are required by the Maintainer role to perform certain administrative actions. An authenticated user with the Maintainer role could use this flaw to add, modify, or undefine a limited set of attributes and their values, which otherwise cannot be written to.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Management: Limited RBAC authorization bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Red Hat JBoss Enterprise Application Platform before 6.2.0 as they did not include support for role-based access control (RBAC).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Operations Network 3.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7849"
        },
        {
          "category": "external",
          "summary": "RHBZ#1165170",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7849",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7849"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7849",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7849"
        }
      ],
      "release_date": "2015-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-30T16:09:30+00:00",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Operations Network installation (including its databases,\napplications, configuration files, the JBoss Operations Network server\u0027s\nfile system directory, and so on).\n\nRefer to the JBoss Operations Network 3.3.2 Release Notes for\ninstallation information.",
          "product_ids": [
            "Red Hat JBoss Operations Network 3.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0920"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Operations Network 3.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Management: Limited RBAC authorization bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat JBoss Enterprise Application Platform Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7853",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1165522"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JBoss Application Server (WildFly) JacORB subsystem incorrectly assigned socket-binding-ref sensitivity classification for the security-domain attribute. An authenticated user with a role that has access to attributes with socket-binding-ref and not security-domain-ref sensitivity classification could use this flaw to access sensitive information present in the security-domain attribute.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Subsystem: Information disclosure via incorrect sensitivity classification of attribute",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Operations Network 3.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7853"
        },
        {
          "category": "external",
          "summary": "RHBZ#1165522",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165522"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7853",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7853"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7853",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7853"
        }
      ],
      "release_date": "2015-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-30T16:09:30+00:00",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Operations Network installation (including its databases,\napplications, configuration files, the JBoss Operations Network server\u0027s\nfile system directory, and so on).\n\nRefer to the JBoss Operations Network 3.3.2 Release Notes for\ninstallation information.",
          "product_ids": [
            "Red Hat JBoss Operations Network 3.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0920"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Operations Network 3.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Subsystem: Information disclosure via incorrect sensitivity classification of attribute"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rune Steinseth"
          ],
          "organization": "JProfessionals"
        }
      ],
      "cve": "CVE-2014-8122",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2014-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1169237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that under specific conditions the conversation state information stored in a thread-local variable in JBoss Weld was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Weld: Limited information disclosure via stale thread state",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Operations Network 3.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8122"
        },
        {
          "category": "external",
          "summary": "RHBZ#1169237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8122",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8122"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122"
        }
      ],
      "release_date": "2014-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-04-30T16:09:30+00:00",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Operations Network installation (including its databases,\napplications, configuration files, the JBoss Operations Network server\u0027s\nfile system directory, and so on).\n\nRefer to the JBoss Operations Network 3.3.2 Release Notes for\ninstallation information.",
          "product_ids": [
            "Red Hat JBoss Operations Network 3.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0920"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Operations Network 3.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Weld: Limited information disclosure via stale thread state"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.