You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa resteasy-base

Sigurnosni nedostatak programskog paketa resteasy-base

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: resteasy-base security and bug fix update
Advisory ID: RHSA-2016:2604-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2604.html
Issue date: 2016-11-03
CVE Names: CVE-2016-7050
=====================================================================

1. Summary:

An update for resteasy-base is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch
Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Enterprise Linux Server Optional (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch

3. Description:

RESTEasy contains a JBoss project that provides frameworks to help build
RESTful Web Services and RESTful Java applications. It is a fully certified
and portable implementation of the JAX-RS specification.

Security Fix(es):

* It was discovered that under certain conditions RESTEasy could be forced
to parse a request with SerializableProvider, resulting in deserialization
of potentially untrusted data. An attacker could possibly use this flaw to
execute arbitrary code with the permissions of the application using
RESTEasy. (CVE-2016-7050)

Red Hat would like to thank Mikhail Egorov (Odin) for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1280539 – JPP.resteasy-base-resteasy-pom.pom: version failed to match the rpm version
1357624 – Rebuilding of resteasy-base srpm fails when java-1.8.0-openjdk is used
1378613 – CVE-2016-7050 RESTEasy:SerializableProvider enabled by default and deserializes untrusted data

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
resteasy-base-3.0.6-4.el7.src.rpm

noarch:
resteasy-base-3.0.6-4.el7.noarch.rpm
resteasy-base-atom-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-client-3.0.6-4.el7.noarch.rpm
resteasy-base-jackson-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-javadoc-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxb-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-all-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-api-3.0.6-4.el7.noarch.rpm
resteasy-base-jettison-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-providers-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-resteasy-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-tjws-3.0.6-4.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
resteasy-base-3.0.6-4.el7.src.rpm

noarch:
resteasy-base-3.0.6-4.el7.noarch.rpm
resteasy-base-atom-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-client-3.0.6-4.el7.noarch.rpm
resteasy-base-jackson-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-javadoc-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxb-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-all-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-api-3.0.6-4.el7.noarch.rpm
resteasy-base-jettison-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-providers-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-resteasy-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-tjws-3.0.6-4.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
resteasy-base-3.0.6-4.el7.src.rpm

noarch:
resteasy-base-atom-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-client-3.0.6-4.el7.noarch.rpm
resteasy-base-jackson-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxb-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-api-3.0.6-4.el7.noarch.rpm
resteasy-base-jettison-provider-3.0.6-4.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
resteasy-base-3.0.6-4.el7.src.rpm

noarch:
resteasy-base-3.0.6-4.el7.noarch.rpm
resteasy-base-atom-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-client-3.0.6-4.el7.noarch.rpm
resteasy-base-jackson-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-javadoc-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxb-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-all-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-api-3.0.6-4.el7.noarch.rpm
resteasy-base-jettison-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-providers-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-resteasy-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-tjws-3.0.6-4.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
resteasy-base-3.0.6-4.el7.src.rpm

noarch:
resteasy-base-atom-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-client-3.0.6-4.el7.noarch.rpm
resteasy-base-jackson-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxb-provider-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-api-3.0.6-4.el7.noarch.rpm
resteasy-base-jettison-provider-3.0.6-4.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
resteasy-base-3.0.6-4.el7.noarch.rpm
resteasy-base-javadoc-3.0.6-4.el7.noarch.rpm
resteasy-base-jaxrs-all-3.0.6-4.el7.noarch.rpm
resteasy-base-providers-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-resteasy-pom-3.0.6-4.el7.noarch.rpm
resteasy-base-tjws-3.0.6-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7050
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYGv2HXlSAg2UNWIIRAti/AKCKKKPnUBMorGLT0y2SoUcAVWB1JQCdHSqD
xTYG51/cYp6tUqQr7soyRMk=
=BnU6
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-11-0054-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa powerpc-utils-python

Otkriven je sigurnosni nedostatak u programskom paketu powerpc-utils-python za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close