[RHSA-2016:1376-01] Critical: Red Hat JBoss SOA Platform security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 30 21:07:58 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat JBoss SOA Platform security update
Advisory ID:       RHSA-2016:1376-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1376
Issue date:        2016-06-30
CVE Names:         CVE-2015-0226 CVE-2015-0254 CVE-2015-3253 
                   CVE-2016-2141 CVE-2016-2510 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss SOA Platform 5.3.1.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

Security Fix(es):

* It was found that JGroups did not require necessary headers for encrypt
and auth protocols from new nodes joining the cluster. An attacker could
use this flaw to bypass security restrictions, and use this vulnerability
to send and receive messages within the cluster, leading to information
disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)

* It was found that a prior countermeasure in Apache WSS4J for
Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an
exception that permitted an attacker to determine the failure of the
attempted attack, thereby leaving WSS4J vulnerable to the attack. The
original flaw allowed a remote attacker to recover the entire plain text
form of a symmetric key. (CVE-2015-0226)

* It was found that the Java Standard Tag Library (JSTL) allowed the
processing of untrusted XML documents to utilize external entity
references, which could access resources on the host system and,
potentially, allowing arbitrary code execution. (CVE-2015-0254)

* A flaw was discovered in the way applications using Groovy used the
standard Java serialization mechanism. A remote attacker could use a
specially crafted serialized object that would execute code directly when
deserialized. All applications which rely on serialization and do not
isolate the code which deserializes objects are subject to this
vulnerability. (CVE-2015-3253)

* A deserialization flaw allowing remote code execution was found in the
BeanShell library. If BeanShell was on the classpath, it could permit code
execution if another part of the application deserialized objects involving
a specially constructed chain of classes. A remote attacker could use this
flaw to execute arbitrary code with the permissions of the application
using the BeanShell library. (CVE-2016-2510)

The CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1191446 - CVE-2015-0226 wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487)
1198606 - CVE-2015-0254 jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags
1243934 - CVE-2015-3253 groovy: remote execution of untrusted code in class MethodClosure
1310647 - CVE-2016-2510 bsh2: remote code execution via deserialization
1313589 - CVE-2016-2141 Authorization bypass in JGroups

5. References:

https://access.redhat.com/security/cve/CVE-2015-0226
https://access.redhat.com/security/cve/CVE-2015-0254
https://access.redhat.com/security/cve/CVE-2015-3253
https://access.redhat.com/security/cve/CVE-2016-2141
https://access.redhat.com/security/cve/CVE-2016-2510
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA
https://access.redhat.com/articles/2360521

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXdYosXlSAg2UNWIIRAvQXAJ9sqyexqCNFRPwTUvZP8DjHoPb1GACeNjjK
ghsSsTq0X4mvGrxzRYoZLCY=
=Eyu4
-----END PGP SIGNATURE-----




More information about the Jboss-watch-list mailing list