rhsa-2015_2541
Vulnerability from csaf_redhat
Published
2015-12-02 16:58
Modified
2024-11-05 19:07
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.5 update

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.5 and fix two security issues, several bugs, and add various enhancements are now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library. (CVE-2015-7501) Further information about the commons-collections flaw may be found at: https://access.redhat.com/solutions/2045023 It was found that JBoss EAP did not properly authorize a user performing a shut down. A remote user with the Monitor, Deployer, or Auditor role could use this flaw to shut down the EAP server, which is an action restricted to admin users. (CVE-2015-5304) The CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat Middleware Quality Engineering. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.4, and includes bug fixes and enhancements. Documentation for these changes is available from the link in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 as provided from the Red Hat Customer Portal are advised to apply this update. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.5 and fix two security issues, several bugs, and add various\nenhancements are now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was found that the Apache commons-collections library permitted code\nexecution when deserializing objects involving a specially constructed\nchain of classes. A remote attacker could use this flaw to execute\narbitrary code with the permissions of the application using the\ncommons-collections library. (CVE-2015-7501)\n\nFurther information about the commons-collections flaw may be found at:\nhttps://access.redhat.com/solutions/2045023\n\nIt was found that JBoss EAP did not properly authorize a user performing a\nshut down. A remote user with the Monitor, Deployer, or Auditor role could\nuse this flaw to shut down the EAP server, which is an action restricted to\nadmin users. (CVE-2015-5304)\n\nThe CVE-2015-5304 issue was discovered by Ladislav Thon of Red Hat\nMiddleware Quality Engineering.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.4, and includes bug fixes and enhancements.\nDocumentation for these changes is available from the link in the\nReferences section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 as provided\nfrom the Red Hat Customer Portal are advised to apply this update.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2541",
        "url": "https://access.redhat.com/errata/RHSA-2015:2541"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html",
        "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/2045023",
        "url": "https://access.redhat.com/solutions/2045023"
      },
      {
        "category": "external",
        "summary": "1273046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046"
      },
      {
        "category": "external",
        "summary": "1275289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275289"
      },
      {
        "category": "external",
        "summary": "1275301",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275301"
      },
      {
        "category": "external",
        "summary": "1275308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275308"
      },
      {
        "category": "external",
        "summary": "1275311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275311"
      },
      {
        "category": "external",
        "summary": "1275314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275314"
      },
      {
        "category": "external",
        "summary": "1275317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275317"
      },
      {
        "category": "external",
        "summary": "1275320",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275320"
      },
      {
        "category": "external",
        "summary": "1275331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275331"
      },
      {
        "category": "external",
        "summary": "1275684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275684"
      },
      {
        "category": "external",
        "summary": "1275691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1275691"
      },
      {
        "category": "external",
        "summary": "1279330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1279330"
      },
      {
        "category": "external",
        "summary": "1279594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1279594"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2541.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.5 update",
    "tracking": {
      "current_release_date": "2024-11-05T19:07:53+00:00",
      "generator": {
        "date": "2024-11-05T19:07:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2015:2541",
      "initial_release_date": "2015-12-02T16:58:57+00:00",
      "revision_history": [
        {
          "date": "2015-12-02T16:58:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-12-02T16:58:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T19:07:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4",
                  "product_id": "Red Hat JBoss Enterprise Application Platform 6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Ladislav Thon"
          ],
          "organization": "Red Hat Middleware Quality Engineering",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-5304",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2015-10-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1273046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that JBoss EAP did not properly authorize a user performing a shut down. A remote user with the Monitor, Deployer, or Auditor role could use this flaw to shut down the EAP server, which is an action restricted to admin users.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP: missing authorization check for Monitor/Deployer/Auditor role when shutting down server",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 6.4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5304"
        },
        {
          "category": "external",
          "summary": "RHBZ#1273046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5304"
        }
      ],
      "release_date": "2015-12-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-12-02T16:58:57+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 6.4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2541"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 6.4"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "EAP: missing authorization check for Monitor/Deployer/Auditor role when shutting down server"
    },
    {
      "cve": "CVE-2015-7501",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2015-11-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1279330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Apache commons-collections library permitted code execution when deserializing objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the commons-collections library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-commons-collections: InvokerTransformer code execution during deserialisation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Apache commons-collections library as shipped with Fuse 6.2.0 and A-MQ 6.2.0. However, this flaw is not known to be exploitable under supported scenarios in these product versions, and so has been assigned an impact of Important for these products and their respective errata.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 6.4"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "RHBZ#1279330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1279330"
        },
        {
          "category": "external",
          "summary": "RHSB-2045023",
          "url": "https://access.redhat.com/solutions/2045023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7501"
        },
        {
          "category": "external",
          "summary": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/",
          "url": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/"
        }
      ],
      "release_date": "2015-11-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-12-02T16:58:57+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 6.4"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2541"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 6.4"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "apache-commons-collections: InvokerTransformer code execution during deserialisation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.