Lucene search

K
redhatRedHatRHSA-2015:0773
HistoryApr 01, 2015 - 2:38 p.m.

(RHSA-2015:0773) Important: Red Hat JBoss Data Grid 6.4.1 update

2015-04-0114:38:06
access.redhat.com
39

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

82.4%

Red Hat JBoss Data Grid is a distributed in-memory data grid, based on
Infinispan.

This release of Red Hat JBoss Data Grid 6.4.1 serves as a replacement for
Red Hat JBoss Data Grid 6.4.0. It includes various bug fixes and
enhancements, which are detailed in the Red Hat JBoss Data Grid 6.4.1
Release Notes. The Release Notes are available at:
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/

This update also fixes the following security issues:

It was found that a prior countermeasure in Apache WSS4J for
Bleichenbacher’s attack on XML Encryption (CVE-2011-2487) threw an
exception that permitted an attacker to determine the failure of the
attempted attack, thereby leaving WSS4J vulnerable to the attack.
The original flaw allowed a remote attacker to recover the entire plain
text form of a symmetric key. (CVE-2015-0226)

A resource consumption issue was found in the way Xerces-J handled XML
declarations. A remote attacker could use an XML document with a specially
crafted declaration using a long pseudo-attribute name that, when parsed by
an application using Xerces-J, would cause that application to use an
excessive amount of CPU. (CVE-2013-4002)

It was found that the RESTEasy DocumentProvider did not set the
external-parameter-entities and external-general-entities features
appropriately, thus allowing external entity expansion. A remote attacker
able to send XML requests to a RESTEasy endpoint could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XML eXternal Entity (XXE) attacks.
(CVE-2014-7839)

It was found that Apache WSS4J permitted bypass of the
requireSignedEncryptedDataElements configuration property via XML Signature
wrapping attacks. A remote attacker could use this flaw to modify the
contents of a signed request. (CVE-2015-0227)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable in JBoss Weld was not
sanitized correctly when the conversation ended. This could lead to a race
condition that could potentially expose sensitive information from a
previous conversation to the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
the CVE-2014-8122 issue.

All users of Red Hat JBoss Data Grid 6.4.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Data Grid 6.4.1.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

82.4%