[RHSA-2012:0406-01] Important: JBoss Operations Network 3.0.1 update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 20 17:24:49 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Operations Network 3.0.1 update
Advisory ID:       RHSA-2012:0406-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0406.html
Issue date:        2012-03-20
CVE Names:         CVE-2011-4858 CVE-2012-0032 CVE-2012-0052 
                   CVE-2012-0062 CVE-2012-1100 
=====================================================================

1. Summary:

JBoss Operations Network 3.0.1, which fixes multiple security issues and
several bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Operations Network (JBoss ON) is a middleware management solution
that provides a single point of control to deploy, manage, and monitor
JBoss Enterprise Middleware, applications, and services.

This JBoss ON 3.0.1 release serves as a replacement for JBoss ON 3.0.0, and
includes several bug fixes. Refer to the JBoss ON 3.0.1 Release Notes for
information on the most significant of these changes. The Release Notes
will be available shortly from
https://docs.redhat.com/docs/en-US/index.html

The following security issues are also fixed with this release:

JBoss ON did not properly verify security tokens, allowing an unapproved
agent to connect as an approved agent. A remote attacker could use this
flaw to spoof the identity of an approved agent, allowing them to hijack
the approved agent's session and steal its security token. As a result,
the attacker could retrieve sensitive data about the server the hijacked
agent was running on, including JMX credentials. (CVE-2012-0052)

JBoss ON sometimes allowed agent registration to succeed when the
registration request did not include a security token. This is a feature
designed to add convenience. A remote attacker could use this flaw to
spoof the identity of an approved agent and pass a null security token,
allowing them to hijack the approved agent's session, and steal its
security token. As a result, the attacker could retrieve sensitive data
about the server the hijacked agent was running on, including JMX
credentials. (CVE-2012-0062)

A flaw was found in the way LDAP (Lightweight Directory Access Protocol)
authentication was handled. If the LDAP bind account credentials became
invalid, subsequent log in attempts with any password for user accounts
created via LDAP were successful. A remote attacker could use this flaw to
log into LDAP-based JBoss ON accounts without knowing the correct
passwords. (CVE-2012-1100)

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause JBoss Web to use an excessive amount of CPU time by sending an HTTP
request with a large number of parameters whose names map to the same hash
value. This update introduces a limit on the number of parameters and
headers processed per request to mitigate this issue. The default limit is
512 for parameters and 128 for headers. These defaults can be changed by
setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and
org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
"server/$PROFILE/deploy/properties-service.xml". (CVE-2011-4858)

It was found that after installing the remote client (by extracting
rhq-remoting-cli-[version].zip), its root directory had world read, write,
and execute permissions. This allowed the attributes of the child
directories and their files to be modified. A local attacker could use this
flaw to steal the JBoss ON credentials of a user running the remote client,
or trick them into running arbitrary code. The remote client is typically
used by privileged JBoss ON users. (CVE-2012-0032)

Red Hat would like to thank oCERT for reporting CVE-2011-4858. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4858.

Warning: Before applying the update, back up your existing JBoss ON
installation (including its databases, applications, configuration files,
the JBoss ON server's file system directory, and so on).

All users of JBoss Operations Network 3.0.0 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 3.0.1.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss ON installation (including its databases, applications,
configuration files, the JBoss ON server's file system directory, and so
on).

Refer to the JBoss Operations Network 3.0.1 Release Notes for installation
information.

4. Bugs fixed (http://bugzilla.redhat.com/):

750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)
772514 - CVE-2012-0032 JON CLI: world-writable root directory
781964 - CVE-2012-0052 JON: Unapproved agents can connect using the name of an existing approved agent
783008 - CVE-2012-0062 JON: Unapproved agents can hijack an approved agent's endpoint by using a null security token
799789 - CVE-2012-1100 JON: LDAP authentication allows any user access if bind credentials are bad

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4858.html
https://www.redhat.com/security/data/cve/CVE-2012-0032.html
https://www.redhat.com/security/data/cve/CVE-2012-0052.html
https://www.redhat.com/security/data/cve/CVE-2012-0062.html
https://www.redhat.com/security/data/cve/CVE-2012-1100.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=3.0.1
https://docs.redhat.com/docs/en-US/index.html

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPaL0+XlSAg2UNWIIRAjFJAJ9QLXakblN6KkyDKcW17xQ8iyalWgCcDcMj
N2sKkgvxUip8PZsdVrl2U/E=
=wG5I
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list