[RHSA-2015:1907-01] Important: Red Hat JBoss Enterprise Application Platform 6.4.4 jboss-ec2-eap update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 15 17:09:05 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.4.4 jboss-ec2-eap update
Advisory ID:       RHSA-2015:1907-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1907.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5178 CVE-2015-5188 CVE-2015-5220 
=====================================================================

1. Summary:

Updated jboss-ec2-eap packages that fix three security issues, several
bugs, and add various enhancements are now available for Red Hat JBoss
Enterprise Application Platform 6.4.4 on Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.4 for RHEL 6 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was discovered that sending requests containing large headers to the Web
Console produced a Java OutOfMemoryError in the HTTP management interface.
An attacker could use this flaw to cause a denial of service.
(CVE-2015-5220)

It was discovered that the EAP Management Console could be opened in an
IFRAME, which made it possible to intercept and manipulate requests.
An attacker could use this flaw to trick a user into performing arbitrary
actions in the Console (clickjacking). (CVE-2015-5178)

Note: Resolving this issue required a change in the way http requests are
sent in the Console; this change may affect users. See the Release Notes
linked to in the References section for details about this change.

It was discovered that when uploading a file using a multipart/form-data
submission to the EAP Web Console, the Console was vulnerable to Cross-Site
Request Forgery (CSRF). This meant that an attacker could use the flaw
together with a forgery attack to make changes to an authenticated
instance. (CVE-2015-5188)

The CVE-2015-5220 issue was discovered by Aaron Ogburn of Red Hat GSS
Middleware Team, and the CVE-2015-5188 issue was discovered by Jason Greene
of the Red Hat Middleware Engineering Team.

* The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise
Application Platform running on the Amazon Web Services (AWS) Elastic
Compute Cloud (EC2). With this update, the packages have been updated to
ensure compatibility with Red Hat JBoss Enterprise Application Platform
6.4.4. Documentation for these changes is available from the link in the
References section.

All jboss-ec2-eap users of Red Hat JBoss Enterprise Application Platform
6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, make sure to back up any
modified configuration files, deployments, and all user data.
After applying the update, restart the instance of Red Hat JBoss Enterprise
Application Platform for the changes to take effect.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1250552 - CVE-2015-5178 JBoss AS/WildFly: missing X-Frame-Options header leading to clickjacking
1252885 - CVE-2015-5188 JBoss EAP: CSRF vulnerability in EAP & WildFly Web Console
1255597 - CVE-2015-5220 OOME from EAP 6 http management console

6. Package List:

Red Hat JBoss EAP 6.4 for RHEL 6:

Source:
jboss-ec2-eap-7.5.4-1.Final_redhat_4.ep6.el6.src.rpm

noarch:
jboss-ec2-eap-7.5.4-1.Final_redhat_4.ep6.el6.noarch.rpm
jboss-ec2-eap-samples-7.5.4-1.Final_redhat_4.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5178
https://access.redhat.com/security/cve/CVE-2015-5188
https://access.redhat.com/security/cve/CVE-2015-5220
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWH92vXlSAg2UNWIIRAh2EAKC/I+sQmEZuvUwv5DV+ZEzSgcLN0QCeKDF6
W7fAOpCHQh3kMjUY3WKgYck=
=Hm1/
-----END PGP SIGNATURE-----




More information about the Jboss-watch-list mailing list