rhsa-2015_2524
Vulnerability from csaf_redhat
Published
2015-11-30 16:07
Modified
2024-11-05 19:07
Summary
Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.4 security update

Notes

Topic
An update for the Apache Commons Collections component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss Operations Network 3.3 update 4. Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Apache Commons Collections is a library built upon Java JDK classes by providing new interfaces, implementations and utilities. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about this security flaw may be found at: https://access.redhat.com/solutions/2045023 All users of JBoss Operations Network 3.3.4 as provided from the Red Hat Customer Portal are advised to apply this security update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the Apache Commons Collections component that fixes one\nsecurity issue is now available from the Red Hat Customer Portal for Red\nHat JBoss Operations Network 3.3 update 4.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Apache Commons Collections is a library built upon Java JDK classes by\nproviding new interfaces, implementations and utilities.\n\nIt was found that the Apache commons-collections library permitted code\nexecution when deserializing objects involving a specially constructed\nchain of classes. A remote attacker could use this flaw to execute\narbitrary code with the permissions of the application using the\ncommons-collections library. (CVE-2015-7501)\n\nFurther information about this security flaw may be found at:\nhttps://access.redhat.com/solutions/2045023\n\nAll users of JBoss Operations Network 3.3.4 as provided from the Red Hat\nCustomer Portal are advised to apply this security update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2524",
        "url": "https://access.redhat.com/errata/RHSA-2015:2524"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em\u0026downloadType=securityPatches\u0026version=3.3",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em\u0026downloadType=securityPatches\u0026version=3.3"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/2045023",
        "url": "https://access.redhat.com/solutions/2045023"
      },
      {
        "category": "external",
        "summary": "1279330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1279330"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2524.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.4 security update",
    "tracking": {
      "current_release_date": "2024-11-05T19:07:16+00:00",
      "generator": {
        "date": "2024-11-05T19:07:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2015:2524",
      "initial_release_date": "2015-11-30T16:07:35+00:00",
      "revision_history": [
        {
          "date": "2015-11-30T16:07:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-02-20T12:36:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T19:07:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Operations Network 3.3",
                "product": {
                  "name": "Red Hat JBoss Operations Network 3.3",
                  "product_id": "Red Hat JBoss Operations Network 3.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_operations_network:3.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Operations Network"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-7501",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2015-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1279330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-commons-collections: InvokerTransformer code execution during deserialisation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Apache commons-collections library as shipped with Fuse 6.2.0 and A-MQ 6.2.0. However, this flaw is not known to be exploitable under supported scenarios in these product versions, and so has been assigned an impact of Important for these products and their respective errata.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Operations Network 3.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "RHBZ#1279330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1279330"
        },
        {
          "category": "external",
          "summary": "RHSB-2045023",
          "url": "https://access.redhat.com/solutions/2045023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/",
          "url": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/"
        }
      ],
      "release_date": "2015-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-11-30T16:07:35+00:00",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). This is a server patch that contains a\nsingle fix and should not be mixed with other server patches. If you\nalready have a server patch, please contact Red Hat Global Support Services\nfor compatibility assessment.\n\nYou must shutdown the JBoss ON server prior to applying this patch.\n\nThis patch must be applied to each JBoss ON server in a high-availability\n(HA) environment. You can apply the patch to each server individually so\nthat only one server is down at a time.\n\nTo install the patch:\n\n1. Stop the JBoss ON server.\n2. Backup and remove the following files:\n\n\u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/commons-collections-3.2.1.redhat-3.jar    \u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/module.xml\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/lib/commons-collections-3.2.1.jar\n\n3. Extract the patch archive to the JBoss ON server\u0027s home directory.\n\nFor example:\nunzip -od \"${RHQ_SERVER_HOME}\" /tmp/BZ1281514.zip\n\nBe sure to replace any existing files if prompted.\n\n4. Start the JBoss ON server.\nRepeat the steps for any remaining JBoss ON servers in a HA environment.\n\nTo uninstall the patch:\n\n1. Stop the JBoss ON server.\n2. Remove the updated files:\n\n\u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/commons-collections-3.2.1.redhat-3-bz-1281962.jar         \u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/module.xml\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-portal.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-1281962.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.redhat-3-bz-1281962.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/lib/commons-collections-3.2.1.redhat-3-bz-1281962.jar\n\n3. Restore the following files from the backup created prior to applying this patch:\n\n\u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/commons-collections-3.2.1.redhat-3.jar            \u003cRHQ_SERVER_HOME\u003e/jbossas/modules/system/layers/base/org/apache/commons/collections/main/module.xml\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-portal.war/WEB-INF/lib/commons-collections-3.2.1.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/rhq-content_http.war/WEB-INF/lib/commons-collections-3.2.1.jar\n\u003cRHQ_SERVER_HOME\u003e/modules/org/rhq/server-startup/main/deployments/rhq.ear/lib/commons-collections-3.2.1.jar\n\n4. Start the JBoss ON server.\n\nRepeat the steps for any remaining JBoss ON servers in a HA.",
          "product_ids": [
            "Red Hat JBoss Operations Network 3.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2524"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Operations Network 3.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "apache-commons-collections: InvokerTransformer code execution during deserialisation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.