-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0833
    CVE-2015-0225: Apache Cassandra remote execution of arbitrary code
                               2 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apache Cassandra
Publisher:        The Apache Software Foundation
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0225  

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2015-0225: Apache Cassandra remote execution of arbitrary code

Severity: Important

Vendor:
The Apache Software Foundation

Versions Affected:
Cassandra 1.2.0 to 1.2.19
Cassandra 2.0.0 to 2.0.13
Cassandra 2.1.0 to 2.1.3

Description:
Under its default configuration, Cassandra binds an unauthenticated
JMX/RMI interface to all network interfaces.  As RMI is an API for the
transport and remote execution of serialized Java, anyone with access
to this interface can execute arbitrary code as the running user.

Mitigation:
1.2.x has reached EOL, so users of <= 1.2.x are recommended to upgrade
to a supported version of Cassandra, or manually configure encryption
and authentication of JMX,
(seehttps://wiki.apache.org/cassandra/JmxSecurity).
2.0.x users should upgrade to 2.0.14
2.1.x users should upgrade to 2.1.4
Alternately, users of any version not wishing to upgrade can
reconfigure JMX/RMI to enable encryption and authentication according
to https://wiki.apache.org/cassandra/JmxSecurity or
http://docs.oracle.com/javase/7/docs/technotes/guides/management/agent.html

Credit:
This issue was discovered by Georgi Geshev of MWR InfoSecurity

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dToS
-----END PGP SIGNATURE-----