Important: Red Hat JBoss Enterprise Application Platform 7.1.0 security update

Synopsis

Important: Red Hat JBoss Enterprise Application Platform 7.1.0 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Enterprise Application Platform.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • A Denial of Service can be caused when a long request is sent to EAP 7. (CVE-2016-7046)
  • World executable permission on bin/jboss-cli after installation. Any users of the system could cause harm, or shutdown the running instance. (CVE-2016-7066)
  • A deserialization vulnerability via readValue method of ObjectMapper which allows arbitrary code execution. (CVE-2017-7525)
  • JMSObjectMessage deserializes potentially malicious objects allowing Remote Code Execution. (CVE-2016-4978)
  • Undertow is vulnerable to the injection of arbitrary HTTP headers, and also response splitting. (CVE-2016-4993)
  • The domain controller will not propagate its administrative RBAC configuration to some slaves leading to escalate their privileges. (CVE-2016-5406)
  • Internal IP address disclosed on redirect when request header Host field is not set. (CVE-2016-6311)
  • Potential EAP resource starvation DOS attack via GET requests for server log files. (CVE-2016-8627)
  • Inefficient Header Cache could cause denial of service. (CVE-2016-9589)
  • The log file viewer allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595)
  • HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests. (CVE-2017-2666)
  • Websocket non clean close can cause IO thread to get stuck in a loop. (CVE-2017-2670)
  • Privilege escalation with security manager's reflective permissions when granted to Hibernate Validator. (CVE-2017-7536)
  • Potential http request smuggling as Undertow parses the http headers with unusual whitespaces. (CVE-2017-7559)
  • Properties based files of the management and the application realm are world readable allowing access to users and roles information to all the users logged in to the system. (CVE-2017-12167)
  • RBAC configuration allows users with a Monitor role to view the sensitive information. (CVE-2016-7061)
  • Improper whitespace parsing leading to potential HTTP request smuggling. (CVE-2017-12165)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311; Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589; and Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat); the CVE-2016-8627 issue was discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat); the CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat); the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat); the CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas (Red Hat); and the CVE-2017-12167 issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat). Upstream acknowledges WildFly as the original reporter of CVE-2016-6311.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • JBoss Enterprise Application Platform Text-Only Advisories x86_64

Fixes

  • BZ - 1344321 - CVE-2016-4993 eap: HTTP header injection / response splitting
  • BZ - 1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves
  • BZ - 1362735 - CVE-2016-6311 (EAP7) Internal IP address disclosed on redirect when request header Host field is not set
  • BZ - 1376646 - CVE-2016-7046 undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
  • BZ - 1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
  • BZ - 1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
  • BZ - 1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
  • BZ - 1401661 - CVE-2016-7066 admin-cli: Any local users can connect to jboss-cli
  • BZ - 1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
  • BZ - 1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
  • BZ - 1436163 - CVE-2017-2666 undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests
  • BZ - 1438885 - CVE-2017-2670 undertow: IO thread DoS via unclean Websocket closing
  • BZ - 1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
  • BZ - 1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager
  • BZ - 1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
  • BZ - 1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
  • BZ - 1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files

CVEs

References