From bugzilla at redhat.com Wed Sep 5 17:04:05 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Sep 2012 17:04:05 +0000 Subject: [RHSA-2012:1232-01] Important: JBoss Enterprise Portal Platform 5.2.2 update Message-ID: <201209051704.q85H45cs026025@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Portal Platform 5.2.2 update Advisory ID: RHSA-2012:1232-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1232.html Issue date: 2012-09-05 CVE Names: CVE-2009-2625 CVE-2011-2908 CVE-2011-4605 CVE-2012-0213 CVE-2012-1167 CVE-2012-2377 ===================================================================== 1. Summary: JBoss Enterprise Portal Platform 5.2.2, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. This release of JBoss Enterprise Portal Platform 5.2.2 serves as a replacement for JBoss Enterprise Portal Platform 5.2.1, and includes bug fixes. Refer to the JBoss Enterprise Portal Platform 5.2.2 Release Notes for information on the most significant of these changes. The Release Notes will be available shortly from https://access.redhat.com/knowledge/docs/ The following security issues are also fixed with this release: It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service (port 1099), HA-JNDI service (port 1100), or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts. (CVE-2011-4605) A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially-crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) It was found that the JMX Console did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into the JMX Console, into visiting a specially-crafted URL, the attacker could perform operations on MBeans, which may lead to arbitrary code execution in the context of the JBoss server process. (CVE-2011-2908) A flaw was found in the way Apache POI, a Java API for manipulating files created with a Microsoft Office application, handled memory when processing certain Channel Definition Format (CDF) and Compound File Binary Format (CFBF) documents. A remote attacker could provide a specially-crafted CDF or CFBF document to an application using Apache POI, leading to a denial of service. (CVE-2012-0213) When a JBoss server is configured to use JaccAuthorizationRealm, the WebPermissionMapping class creates permissions that are not checked and can permit access to users without checking their roles. If the ignoreBaseDecision property is set to true on JBossWebRealm, the web authorization process is handled exclusively by JBossAuthorizationEngine, without any input from JBoss Web. This allows any valid user to access an application, without needing to be assigned the role specified in the application's web.xml "security-constraint" tag. (CVE-2012-1167) When a JGroups channel is started, the JGroups diagnostics service would be enabled by default with no authentication. This service is exposed via IP multicast. An attacker on an adjacent network could exploit this flaw to read diagnostics information. (CVE-2012-2377) Red Hat would like to thank Christian Schl?ter (VIADA) for reporting the CVE-2011-4605 issue. Warning: Before applying this update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files, and any databases and database settings. All users of JBoss Enterprise Portal Platform 5.2.1 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Portal Platform 5.2.2. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files, and any databases and database settings. 4. Bugs fixed (http://bugzilla.redhat.com/): 512921 - CVE-2009-2625 xerces-j2, JDK: XML parsing Denial-Of-Service (6845701) 730176 - CVE-2011-2908 CSRF on jmx-console allows invocation of operations on mbeans 766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default 799078 - CVE-2012-0213 apache-poi, jakarta: JVM destabilization due to memory exhaustion when processing CDF/CFBF files 802622 - CVE-2012-1167 JBoss: authentication bypass when running under JACC with ignoreBaseDecision on JBossWebRealm 823392 - CVE-2012-2377 JGroups diagnostics service enabled by default with no authentication when a JGroups channel is started 5. References: https://www.redhat.com/security/data/cve/CVE-2009-2625.html https://www.redhat.com/security/data/cve/CVE-2011-2908.html https://www.redhat.com/security/data/cve/CVE-2011-4605.html https://www.redhat.com/security/data/cve/CVE-2012-0213.html https://www.redhat.com/security/data/cve/CVE-2012-1167.html https://www.redhat.com/security/data/cve/CVE-2012-2377.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=distributions https://access.redhat.com/knowledge/docs/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQR4XoXlSAg2UNWIIRAm+LAJ9fqWBG9OIv4KjYXevxQYn6bUepwQCgpbKq M2WbydVCnMssMB1PdZAC6s4= =eLbW -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 19 18:15:54 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Sep 2012 18:15:54 +0000 Subject: [RHSA-2012:1295-01] Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update Message-ID: <201209191815.q8JIFttt010262@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update Advisory ID: RHSA-2012:1295-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1295.html Issue date: 2012-09-19 CVE Names: CVE-2011-4605 ===================================================================== 1. Summary: An update for JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and CEP) integration methodologies to dramatically improve business process execution speed and quality. The Java Naming and Directory Interface (JNDI) Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service (port 1099), HA-JNDI service (port 1100), or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts. (CVE-2011-4605) Red Hat would like to thank Christian Schl?ter (VIADA) for reporting this issue. All users of JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains download links (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4605.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=soaplatform&version=4.2.0.GA_CP05 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQWguzXlSAg2UNWIIRAl3TAJ9aMbLdSZ5GWNnRwXu8b8rVnWNGMQCghLvf tOaHFOVaRyMdnYaY0HTcelk= =J3YL -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 20 17:34:13 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 20 Sep 2012 17:34:13 +0000 Subject: [RHSA-2012:1301-01] Moderate: JBoss Enterprise Data Services Platform 5.3.0 update Message-ID: <201209201734.q8KHYDJk016456@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: JBoss Enterprise Data Services Platform 5.3.0 update Advisory ID: RHSA-2012:1301-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1301.html Issue date: 2012-09-20 CVE Names: CVE-2012-3431 ===================================================================== 1. Summary: JBoss Enterprise Data Services Platform 5.3.0 roll up patch 1, which fixes one security issue and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise Data Services Platform extends JBoss Enterprise SOA Platform to provide services for data virtualization, federation, and integration. This roll up patch serves as a cumulative upgrade for JBoss Enterprise Data Services Platform 5.3.0. It includes various bug fixes. The following security issue is also fixed with this release: It was found that the Teiid JDBC (Java Database Connectivity) socket did not encrypt client log in messages by default. A man-in-the-middle attacker could use this flaw to obtain log in credentials and other JDBC traffic. (CVE-2012-3431) This issue was discovered by Steven Hawkins of Red Hat. All users of JBoss Enterprise Data Services Platform 5.3.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise Data Services Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise Data Services Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise Data Services Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 843669 - CVE-2012-3431 Teiid: JDBC socket does not encrypt client login messages by default 5. References: https://www.redhat.com/security/data/cve/CVE-2012-3431.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=5.3.0+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQW1N5XlSAg2UNWIIRAnLPAJ99DLUi3huthsLRvklhKjFO6mFeFQCgnqQc E/qXt8btm7HG/HyYqtbNgzk= =voX6 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 24 16:08:24 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Sep 2012 16:08:24 +0000 Subject: [RHSA-2012:1306-01] Important: openssl security update Message-ID: <201209241608.q8OG8OOX017089@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2012:1306-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1306.html Issue date: 2012-09-24 CVE Names: CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2333 ===================================================================== 1. Summary: An update for the OpenSSL component for JBoss Enterprise Web Server 1.0.2 for Solaris and Microsoft Windows that fixes multiple security issues is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. Multiple numeric conversion errors, leading to a buffer overflow, were found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER (Distinguished Encoding Rules) encoded data read from a file or other BIO input could cause an application using the OpenSSL library to crash or, potentially, execute arbitrary code. (CVE-2012-2110) A double free flaw was discovered in the policy checking code in OpenSSL. A remote attacker could use this flaw to crash an application that uses OpenSSL by providing an X.509 certificate that has specially-crafted policy extension data. (CVE-2011-4109) An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection. (CVE-2011-4576) It was discovered that OpenSSL did not limit the number of TLS/SSL handshake restarts required to support Server Gated Cryptography. A remote attacker could use this flaw to make a TLS/SSL server using OpenSSL consume an excessive amount of CPU by continuously restarting the handshake. (CVE-2011-4619) This update also fixes additional security issues in OpenSSL that are not exposed in JBoss Enterprise Web Server: CVE-2011-4108, CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333. Warning: Before applying the update, back up your existing JBoss Enterprise Web Server installation (including all applications and configuration files). All users of JBoss Enterprise Web Server 1.0.2 for Solaris and Microsoft Windows as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise Web Server installation (including all applications and configuration files). The Apache HTTP Server must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 771770 - CVE-2011-4108 openssl: DTLS plaintext recovery attack 771771 - CVE-2011-4109 openssl: double-free in policy checks 771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding 771780 - CVE-2011-4619 openssl: SGC restart DoS attack 802489 - CVE-2012-1165 openssl: mime_param_cmp NULL dereference crash 802725 - CVE-2012-0884 openssl: CMS and PKCS#7 Bleichenbacher attack 814185 - CVE-2012-2110 openssl: asn1_d2i_read_bio integer errors leading to buffer overflow 820686 - CVE-2012-2333 openssl: record length handling integer underflow 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4108.html https://www.redhat.com/security/data/cve/CVE-2011-4109.html https://www.redhat.com/security/data/cve/CVE-2011-4576.html https://www.redhat.com/security/data/cve/CVE-2011-4619.html https://www.redhat.com/security/data/cve/CVE-2012-0884.html https://www.redhat.com/security/data/cve/CVE-2012-1165.html https://www.redhat.com/security/data/cve/CVE-2012-2110.html https://www.redhat.com/security/data/cve/CVE-2012-2333.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=1.0.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQYIVjXlSAg2UNWIIRApThAKCqRtnjOMmmU6ldxMfe8IgtnTKI+gCfTN5F /o7sBLv6lDNlbf5UeJpK2G0= =xlR2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 24 16:08:46 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Sep 2012 16:08:46 +0000 Subject: [RHSA-2012:1307-01] Important: openssl security update Message-ID: <201209241608.q8OG8lmK015320@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2012:1307-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1307.html Issue date: 2012-09-24 CVE Names: CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2333 ===================================================================== 1. Summary: An update for the OpenSSL component for JBoss Enterprise Application Platform 5.1.2 for Solaris and Microsoft Windows that fixes multiple security issues is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. Multiple numeric conversion errors, leading to a buffer overflow, were found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER (Distinguished Encoding Rules) encoded data read from a file or other BIO input could cause an application using the OpenSSL library to crash or, potentially, execute arbitrary code. (CVE-2012-2110) A double free flaw was discovered in the policy checking code in OpenSSL. A remote attacker could use this flaw to crash an application that uses OpenSSL by providing an X.509 certificate that has specially-crafted policy extension data. (CVE-2011-4109) An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection. (CVE-2011-4576) It was discovered that OpenSSL did not limit the number of TLS/SSL handshake restarts required to support Server Gated Cryptography. A remote attacker could use this flaw to make a TLS/SSL server using OpenSSL consume an excessive amount of CPU by continuously restarting the handshake. (CVE-2011-4619) This update also fixes additional security issues in OpenSSL that are not exposed in JBoss Enterprise Application Platform: CVE-2011-4108, CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333. Warning: Before applying this update, back up your JBoss Enterprise Application Platform's "server/[PROFILE]/deploy/" directory, along with all other customized configuration files. All users of JBoss Enterprise Application Platform 5.1.2 for Solaris and Microsoft Windows as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise Application Platform installation (including all applications and configuration files). JBoss server instances configured to use the Tomcat Native library must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 771770 - CVE-2011-4108 openssl: DTLS plaintext recovery attack 771771 - CVE-2011-4109 openssl: double-free in policy checks 771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding 771780 - CVE-2011-4619 openssl: SGC restart DoS attack 802489 - CVE-2012-1165 openssl: mime_param_cmp NULL dereference crash 802725 - CVE-2012-0884 openssl: CMS and PKCS#7 Bleichenbacher attack 814185 - CVE-2012-2110 openssl: asn1_d2i_read_bio integer errors leading to buffer overflow 820686 - CVE-2012-2333 openssl: record length handling integer underflow 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4108.html https://www.redhat.com/security/data/cve/CVE-2011-4109.html https://www.redhat.com/security/data/cve/CVE-2011-4576.html https://www.redhat.com/security/data/cve/CVE-2011-4619.html https://www.redhat.com/security/data/cve/CVE-2012-0884.html https://www.redhat.com/security/data/cve/CVE-2012-1165.html https://www.redhat.com/security/data/cve/CVE-2012-2110.html https://www.redhat.com/security/data/cve/CVE-2012-2333.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.1.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQYIWAXlSAg2UNWIIRAvuYAJ9pO3bR7gaailCeXKyqndaw+Ir+7gCdEc8+ MFp7NNG88KAnEksVM43FKv8= =LjcO -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Sep 24 16:09:07 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Sep 2012 16:09:07 +0000 Subject: [RHSA-2012:1308-01] Important: openssl security update Message-ID: <201209241609.q8OG97bo027340@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2012:1308-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1308.html Issue date: 2012-09-24 CVE Names: CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2333 ===================================================================== 1. Summary: An update for the OpenSSL component for JBoss Enterprise Application Platform 6.0.0 for Solaris and Microsoft Windows that fixes multiple security issues is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. Multiple numeric conversion errors, leading to a buffer overflow, were found in the way OpenSSL parsed ASN.1 (Abstract Syntax Notation One) data from BIO (OpenSSL's I/O abstraction) inputs. Specially-crafted DER (Distinguished Encoding Rules) encoded data read from a file or other BIO input could cause an application using the OpenSSL library to crash or, potentially, execute arbitrary code. (CVE-2012-2110) A double free flaw was discovered in the policy checking code in OpenSSL. A remote attacker could use this flaw to crash an application that uses OpenSSL by providing an X.509 certificate that has specially-crafted policy extension data. (CVE-2011-4109) An information leak flaw was found in the SSL 3.0 protocol implementation in OpenSSL. Incorrect initialization of SSL record padding bytes could cause an SSL client or server to send a limited amount of possibly sensitive data to its SSL peer via the encrypted connection. (CVE-2011-4576) It was discovered that OpenSSL did not limit the number of TLS/SSL handshake restarts required to support Server Gated Cryptography. A remote attacker could use this flaw to make a TLS/SSL server using OpenSSL consume an excessive amount of CPU by continuously restarting the handshake. (CVE-2011-4619) This update also fixes additional security issues in OpenSSL that are not exposed in JBoss Enterprise Application Platform: CVE-2011-4108, CVE-2012-0884, CVE-2012-1165, and CVE-2012-2333. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications, and also back up your existing Apache HTTP Server installation (including all applications and configuration files). All users of JBoss Enterprise Application Platform 6.0.0 for Solaris and Microsoft Windows as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise Application Platform installation and deployed applications, and also back up your existing Apache HTTP Server installation (including all applications and configuration files). The Apache HTTP Server, as well as JBoss server instances configured to use the Tomcat Native library, must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 771770 - CVE-2011-4108 openssl: DTLS plaintext recovery attack 771771 - CVE-2011-4109 openssl: double-free in policy checks 771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding 771780 - CVE-2011-4619 openssl: SGC restart DoS attack 802489 - CVE-2012-1165 openssl: mime_param_cmp NULL dereference crash 802725 - CVE-2012-0884 openssl: CMS and PKCS#7 Bleichenbacher attack 814185 - CVE-2012-2110 openssl: asn1_d2i_read_bio integer errors leading to buffer overflow 820686 - CVE-2012-2333 openssl: record length handling integer underflow 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4108.html https://www.redhat.com/security/data/cve/CVE-2011-4109.html https://www.redhat.com/security/data/cve/CVE-2011-4576.html https://www.redhat.com/security/data/cve/CVE-2011-4619.html https://www.redhat.com/security/data/cve/CVE-2012-0884.html https://www.redhat.com/security/data/cve/CVE-2012-1165.html https://www.redhat.com/security/data/cve/CVE-2012-2110.html https://www.redhat.com/security/data/cve/CVE-2012-2333.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQYIWVXlSAg2UNWIIRAnQAAJ4sJHSdVIcJ+L/lv5GbpA6ACqopbACePszM HdiI0G5eFHP1ZFRXVrTzZ58= =87qT -----END PGP SIGNATURE-----