RHEL 6 : jboss-ec2-eap (RHSA-2017:0250)

high Nessus Plugin ID 96973

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The jboss-ec2-eap package provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).

With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.12.

Security Fix(es) :

* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.
(CVE-2016-8656)

* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)

* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)

* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)

The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).

Solution

Update the affected jboss-ec2-eap and / or jboss-ec2-eap-samples packages.

See Also

https://access.redhat.com/documentation/en-US/

https://access.redhat.com/errata/RHSA-2017:0250

https://access.redhat.com/security/cve/cve-2016-6816

https://access.redhat.com/security/cve/cve-2016-7061

https://access.redhat.com/security/cve/cve-2016-8627

https://access.redhat.com/security/cve/cve-2016-8656

Plugin Details

Severity: High

ID: 96973

File Name: redhat-RHSA-2017-0250.nasl

Version: 3.14

Type: local

Agent: unix

Published: 2/3/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap, p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap-samples, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/2/2017

Vulnerability Publication Date: 3/20/2017

Reference Information

CVE: CVE-2016-6816, CVE-2016-7061, CVE-2016-8627, CVE-2016-8656

RHSA: 2017:0250