RHEL 5 / 6 : jbossas and jboss-naming (RHSA-2012:1026)

high Nessus Plugin ID 64043

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated jbossas and jboss-naming packages that fix two security issues are now available for JBoss Enterprise Application Platform 5.1.2 for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface (JNDI) Java API allows Java software clients to locate objects or services in an application server. The Java Authorization Contract for Containers (Java ACC) specification defines Permission classes and the binding of container access decisions to operations on instances of these permission classes.
JaccAuthorizationRealm performs authorization based on Java ACC permissions and a Policy implementation.

It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service (port 1099), HA-JNDI service (port 1100), or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts. (CVE-2011-4605)

When a JBoss server is configured to use JaccAuthorizationRealm, the WebPermissionMapping class creates permissions that are not checked and can permit access to users without checking their roles. If the ignoreBaseDecision property is set to true on JBossWebRealm, the web authorization process is handled exclusively by JBossAuthorizationEngine, without any input from JBoss Web. This allows any valid user to access an application, without needing to be assigned the role specified in the application's web.xml 'security-constraint' tag. (CVE-2012-1167)

Red Hat would like to thank Christian Schluter (VIADA) for reporting CVE-2011-4605.

Warning: Before applying this update, back up your JBoss Enterprise Application Platform's 'server/[PROFILE]/deploy/' directory, along with all other customized configuration files.

Users of JBoss Enterprise Application Platform 5.1.2 on Red Hat Enterprise Linux 4, 5, and 6 should upgrade to these updated packages, which correct these issues. The JBoss server process must be restarted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2012:1026

https://access.redhat.com/security/cve/cve-2012-1167

https://access.redhat.com/security/cve/cve-2011-4605

Plugin Details

Severity: High

ID: 64043

File Name: redhat-RHSA-2012-1026.nasl

Version: 1.19

Type: local

Agent: unix

Published: 1/24/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jboss-naming, p-cpe:/a:redhat:enterprise_linux:jbossas, p-cpe:/a:redhat:enterprise_linux:jbossas-client, p-cpe:/a:redhat:enterprise_linux:jbossas-messaging, p-cpe:/a:redhat:enterprise_linux:jbossas-ws-native, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 6/20/2012

Vulnerability Publication Date: 11/23/2012

Reference Information

CVE: CVE-2011-4605, CVE-2012-1167

RHSA: 2012:1026