You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Red Hat JBoss Enterprise Application Platform

Sigurnosni nedostatak programskog paketa Red Hat JBoss Enterprise Application Platform

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat JBoss Enterprise Application Platform 5.2 security update
Advisory ID: RHSA-2018:2663-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2663
Issue date: 2018-09-10
CVE Names: CVE-2018-12533
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 5.2 is a platform for Java
applications based on jbossas.

This asynchronous patch is a security update for RichFaces and Apache CXF
packages in Red Hat JBoss Enterprise Application Platform 5.2.

Security Fix(es):

* Injection of arbitrary EL expressions allows remote code execution via
org.richfaces.renderkit.html.Paint2DResource. (CVE-2018-12533)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The JBoss server process must be restarted for the update to take effect.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1584490 – CVE-2018-12533 RichFaces: Injection of arbitrary EL expressions allows remote code execution via org.richfaces.renderkit.html.Paint2DResource

5. References:

https://access.redhat.com/security/cve/CVE-2018-12533
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=1nmc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat JBoss Enterprise Application Platform 5.2 security update
Advisory ID: RHSA-2018:2664-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2664
Issue date: 2018-09-10
CVE Names: CVE-2018-12533
=====================================================================

1. Summary:

A security update is now available for Red Hat JBoss Enterprise Application
Platform from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server – noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server – noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 5.2 is a platform for Java
applications based on jbossas.

This asynchronous patch is a security update for RichFaces and Apache CXF
packages in Red Hat JBoss Enterprise Application Platform 5.2.

Security Fix(es):

* Injection of arbitrary EL expressions allows remote code execution via
org.richfaces.renderkit.html.Paint2DResource. (CVE-2018-12533)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The JBoss server process must be restarted for the update to take effect.

For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584490 – CVE-2018-12533 RichFaces: Injection of arbitrary EL expressions allows remote code execution via org.richfaces.renderkit.html.Paint2DResource

6. Package List:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
richfaces-3.3.1-7.SP3_patch_02.ep5.el5.src.rpm

noarch:
richfaces-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-cdk-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-demo-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-docs-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-framework-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-root-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm
richfaces-ui-3.3.1-7.SP3_patch_02.ep5.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
richfaces-3.3.1-4.SP3_patch_02.ep5.el6_10.src.rpm

noarch:
richfaces-3.3.1-4.SP3_patch_02.ep5.el6_10.noarch.rpm
richfaces-demo-3.3.1-4.SP3_patch_02.ep5.el6_10.noarch.rpm
richfaces-framework-3.3.1-4.SP3_patch_02.ep5.el6_10.noarch.rpm
richfaces-root-3.3.1-4.SP3_patch_02.ep5.el6_10.noarch.rpm
richfaces-ui-3.3.1-4.SP3_patch_02.ep5.el6_10.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12533
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/5/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Xwm4
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mod_perl

Otkriven je sigurnosni nedostatak u programskom paketu mod_perl za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close