[RHSA-2012:1295-01] Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 19 18:15:54 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update
Advisory ID:       RHSA-2012:1295-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1295.html
Issue date:        2012-09-19
CVE Names:         CVE-2011-4605 
=====================================================================

1. Summary:

An update for JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise SOA Platform is the next-generation ESB and business
process automation infrastructure. JBoss Enterprise SOA Platform allows IT
to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future
(EDA and CEP) integration methodologies to dramatically improve business
process execution speed and quality. The Java Naming and Directory
Interface (JNDI) Java API allows Java software clients to locate objects or
services in an application server.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting this
issue.

All users of JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 as
provided from the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise SOA Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the JBoss Enterprise SOA Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise SOA Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=soaplatform&version=4.2.0.GA_CP05

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWguzXlSAg2UNWIIRAl3TAJ9aMbLdSZ5GWNnRwXu8b8rVnWNGMQCghLvf
tOaHFOVaRyMdnYaY0HTcelk=
=J3YL
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list