From bugzilla at redhat.com Mon Oct 7 17:25:31 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 7 Oct 2013 17:25:31 +0000 Subject: [RHSA-2013:1410-01] Important: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 4 Message-ID: <201310071725.r97HPVgA013249@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 4 Advisory ID: RHSA-2013:1410-01 Product: Fuse Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1410.html Issue date: 2013-10-07 CVE Names: CVE-2013-4221 CVE-2013-4271 CVE-2013-4330 ===================================================================== 1. Summary: Red Hat JBoss Fuse 6.0.0 patch 4, which fixes three security issues and one bug, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Fuse 6.0.0, based on Apache ServiceMix, provides an integration platform. Red Hat JBoss A-MQ 6.0.0, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. Red Hat JBoss Fuse/A-MQ 6.0.0 patch 4 is an update to Red Hat JBoss Fuse 6.0.0 and Red Hat JBoss A-MQ 6.0.0. This update addresses the following security issues: Restlet applications which use ObjectRepresentation to map HTTP request data directly to an object deserialize arbitrary user-provided XML using XMLDecoder. It was found that XMLDecoder deserialized an attacker-provided definition of a class and executed its methods. A remote attacker could use this flaw to perform arbitrary remote code execution in the context of the server running the Restlet application. (CVE-2013-4221) A flaw was found in the way Restlet handled deserialization. Restlet applications which use ObjectRepresentation to map HTTP request data directly to an object deserialize arbitrary user-provided serialized data. A remote attacker could use this flaw to trigger the execution of the deserialization methods in any serializable class deployed on the server. This could lead to a variety of security impacts depending on the deserialization logic of these classes. (CVE-2013-4271) A flaw was found in Apache Camel's parsing of the FILE_NAME header. A remote attacker able to submit messages to a Camel route, which would write the provided message to a file, could provide expression language (EL) expressions in the FILE_NAME header, which would be evaluated on the server. This could lead to arbitrary remote code execution in the context of the Camel server process. (CVE-2013-4330) The CVE-2013-4271 issue was discovered by David Jorm of the Red Hat Security Response Team. This update also corrected a problem with installing JBoss Fuse 6.0.0 patch 3. When the pax-url-maven-commons bundle was installed in the container, the installation would fail with a null pointer error. With this update, the installation does not fail. All users of Red Hat JBoss Fuse 6.0.0 and Red Hat JBoss A-MQ 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (http://bugzilla.redhat.com/): 995275 - CVE-2013-4221 Restlet: remote code execution due to insecure XML deserialization 999735 - CVE-2013-4271 Restlet: remote code execution due to insecure deserialization 1011726 - CVE-2013-4330 Camel: remote code execution via header field manipulation 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4221.html https://www.redhat.com/security/data/cve/CVE-2013-4271.html https://www.redhat.com/security/data/cve/CVE-2013-4330.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.0.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSUu5gXlSAg2UNWIIRAoJRAJ0W0JNiA4rwtdM45zSFgnCOTZxyLACfY9yd 5J9L5U+pi5pzgFV3xZH3fDQ= =Drch -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Oct 15 18:43:37 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Oct 2013 18:43:37 +0000 Subject: [RHSA-2013:1428-01] Important: jakarta-commons-fileupload security update Message-ID: <201310151843.r9FIhb2x011481@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jakarta-commons-fileupload security update Advisory ID: RHSA-2013:1428-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1428.html Issue date: 2013-10-15 CVE Names: CVE-2013-2186 ===================================================================== 1. Summary: An updated jakarta-commons-fileupload package that fixes one security issue is now available for Red Hat JBoss Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 1.0 for RHEL 6 Server - noarch Red Hat JBoss Web Server 1.0 for RHEL 5 Server - noarch 3. Description: The Apache Commons FileUpload component can be used to add a file upload capability to your applications. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2186) Warning: Before applying the update, back up your existing Red Hat JBoss Enterprise Web Server installation (including all applications and configuration files). All users of Red Hat JBoss Web Server 1.0.2 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization 6. Package List: Red Hat JBoss Web Server 1.0 for RHEL 5 Server: Source: jakarta-commons-fileupload-1.1.1-7.7.ep5.el5.src.rpm noarch: jakarta-commons-fileupload-1.1.1-7.7.ep5.el5.noarch.rpm Red Hat JBoss Web Server 1.0 for RHEL 6 Server: Source: jakarta-commons-fileupload-1.1.1-7.7.ep5.el6.src.rpm noarch: jakarta-commons-fileupload-1.1.1-7.7.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-2186.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSXYzIXlSAg2UNWIIRAr7tAJ9QrO68l0KDK5N+mQOiq0j59MTB8QCffTC9 R8FkTcZKdXawLJfJTUy3FrA= =q1fn -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Oct 15 18:45:00 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Oct 2013 18:45:00 +0000 Subject: [RHSA-2013:1429-01] Important: jakarta-commons-fileupload security update Message-ID: <201310151845.r9FIj046015552@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jakarta-commons-fileupload security update Advisory ID: RHSA-2013:1429-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1429.html Issue date: 2013-10-15 CVE Names: CVE-2013-2186 ===================================================================== 1. Summary: An update for Red Hat JBoss Web Server 1.0.2 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: The Apache Commons FileUpload component can be used to add a file upload capability to your applications. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2186) All users of Red Hat JBoss Web Server 1.0.2 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Enterprise Web Server installation (including all applications and configuration files). The JBoss server process must be restarted for the update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2186.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=1.0.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSXYzhXlSAg2UNWIIRAiMJAJ9AqW0tdCb8+hMdQl6EbH/wX/hTKACfeeGf FwLgnrRmVqUuNNk5ibmDwLk= =Bfdv -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Oct 15 18:45:24 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 15 Oct 2013 18:45:24 +0000 Subject: [RHSA-2013:1430-01] Important: commons-fileupload security update Message-ID: <201310151845.r9FIjOrU012546@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: commons-fileupload security update Advisory ID: RHSA-2013:1430-01 Product: Red Hat JBoss Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1430.html Issue date: 2013-10-15 CVE Names: CVE-2013-2186 ===================================================================== 1. Summary: An update for the commons-fileupload component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss BRMS 5.3.1; and Red Hat JBoss Portal 4.3 CP07, 5.2.2 and 6.0.0. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: The Apache Commons FileUpload component can be used to add a file upload capability to your applications. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2186) All users of the affected products as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains download links (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss BRMS installation (including all applications and configuration files). For Red Hat JBoss Portal, back up all deployed applications, along with all customized configuration files, and any databases and database settings. Note that it is recommended to halt the JBoss Enterprise BRMS Platform server and the Red Hat JBoss Portal server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise BRMS Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2186.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=4.3+CP07 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.2.2 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSXY05XlSAg2UNWIIRAiV6AJ934QSdXR2n+lrv/9jvDObOCJlPyQCgkmfJ q8bgH5300e6/plUck3j5dj4= =hPDg -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Oct 16 17:37:51 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 16 Oct 2013 17:37:51 +0000 Subject: [RHSA-2013:1437-01] Important: Red Hat JBoss Portal 6.1.0 update Message-ID: <201310161737.r9GHbqVu024704@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Portal 6.1.0 update Advisory ID: RHSA-2013:1437-01 Product: Red Hat JBoss Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1437.html Issue date: 2013-10-16 CVE Names: CVE-2012-4431 CVE-2012-4529 CVE-2012-4572 CVE-2012-5575 CVE-2013-1921 CVE-2013-2067 CVE-2013-2102 CVE-2013-2160 CVE-2013-2172 CVE-2013-4112 CVE-2013-4128 CVE-2013-4213 ===================================================================== 1. Summary: Red Hat JBoss Portal 6.1.0, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: This Red Hat JBoss Portal 6.1.0 release serves as a replacement for 6.0.0. Refer to the 6.1.0 Release Notes for further information, available shortly from https://access.redhat.com/knowledge/docs/ It was found that sending a request without a session identifier to a protected resource could bypass the CSRF prevention filter in JBoss Web. A remote attacker could use this flaw to perform CSRF attacks against applications that rely on the CSRF prevention filter. (CVE-2012-4431) When applications used the COOKIE session tracking method, the jsessionid would be appended as a query string parameter when processing the first request of a session. This could possibly lead to users' sessions being hijacked via man-in-the-middle attacks. (CVE-2012-4529) If multiple applications used the same custom authorization module class name, and provided their own implementations of it, the first application to be loaded will have its implementation used for all other applications using the same custom authorization module class name. A local attacker could deploy a malicious application that provides implementations of custom authorization modules that apply authorization rules supplied by the attacker. (CVE-2012-4572) XML encryption backwards compatibility attacks were found against various frameworks, including Apache CXF. An attacker could force a server to use insecure, legacy cryptosystems, even when secure cryptosystems were enabled on endpoints. By forcing the use of legacy cryptosystems, flaws such as CVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be recovered from cryptograms and symmetric keys. (CVE-2012-5575) Note: Automatic checks to prevent CVE-2012-5575 are only run when WS-SecurityPolicy is used to enforce security requirements, which is best practice. The data file used by PicketBox Vault to store encrypted passwords contains a copy of its own admin key. The file is encrypted using only this admin key, not the corresponding JKS key. A local attacker with permission to read the vault data file could read the admin key from the file. (CVE-2013-1921) A session fixation flaw was found in the Tomcat FormAuthenticator module. (CVE-2013-2067) When a JGroups channel was started, the JGroups diagnostics service was enabled by default with no authentication via IP multicast. An attacker on an adjacent network could exploit this flaw to read diagnostics information. (CVE-2013-2102) Multiple denial of service flaws were found in the way the Apache CXF StAX parser implementation processed certain XML files. A remote attacker could provide a specially crafted XML file that, when processed, would lead to excessive CPU and memory consumption. (CVE-2013-2160) A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature, via a specially-crafted XML signature block. (CVE-2013-2172) A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on an adjacent network to reuse the credentials from a previous successful authentication. This could be exploited to read diagnostic information and attain limited remote code execution. (CVE-2013-4112) A flaw was discovered in the way authenticated connections were cached on the server by remote-naming. After a user has successfully logged in, a remote attacker could use a remoting client to log in as that user without knowing their password, allowing them to access data and perform actions with the privileges of that user. (CVE-2013-4128) A flaw was discovered in the way connections for remote EJB invocations via the EJB client API were cached on the server. After a user has successfully logged in, a remote attacker could use an EJB client to log in as that user without knowing their password. (CVE-2013-4213) 3. Solution: Red Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj Somorovsky of Ruhr-University Bochum for reporting CVE-2012-5575; and Andreas Falkenberg of SEC Consult Deutschland GmbH, and Christian Mainka, Juraj Somorovsky, and Joerg Schwenk of Ruhr-University Bochum for reporting CVE-2013-2160. CVE-2012-4572 was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; CVE-2013-4128 and CVE-2013-4213 were discovered by Wolf-Dieter Fink of the Red Hat GSS Team; and CVE-2013-2102 was discovered by Red Hat. All users of Red Hat JBoss Portal 6.0.0 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss Portal 6.1.0. The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files, and any databases and database settings. 4. Bugs fixed (http://bugzilla.redhat.com/): 868202 - CVE-2012-4529 JBoss Web: jsessionid exposed via encoded url when using cookie based session tracking 872059 - CVE-2012-4572 JBoss: custom authorization module implementations shared between applications 880443 - CVE-2012-5575 jbossws-native, jbossws-cxf, apache-cxf: XML encryption backwards compatibility attacks 883636 - CVE-2012-4431 Tomcat/JBoss Web - Bypass of CSRF prevention filter 929197 - CVE-2013-2160 cxf, jbossws-cxf, apache-cxf: Multiple denial of service flaws in the StAX parser 948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords 961779 - CVE-2013-2067 tomcat: Session fixation in form authenticator 963984 - CVE-2013-2102 Gatein: JGroups configurations enable diagnostics without authentication 983489 - CVE-2013-4112 JGroups: Authentication via cached credentials 984795 - CVE-2013-4128 JBoss remote-naming: Session fixation due improper connection caching 985359 - CVE-2013-4213 JBoss ejb-client: Session fixation due improper connection caching 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 5. References: https://www.redhat.com/security/data/cve/CVE-2012-4431.html https://www.redhat.com/security/data/cve/CVE-2012-4529.html https://www.redhat.com/security/data/cve/CVE-2012-4572.html https://www.redhat.com/security/data/cve/CVE-2012-5575.html https://www.redhat.com/security/data/cve/CVE-2013-1921.html https://www.redhat.com/security/data/cve/CVE-2013-2067.html https://www.redhat.com/security/data/cve/CVE-2013-2102.html https://www.redhat.com/security/data/cve/CVE-2013-2160.html https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://www.redhat.com/security/data/cve/CVE-2013-4112.html https://www.redhat.com/security/data/cve/CVE-2013-4128.html https://www.redhat.com/security/data/cve/CVE-2013-4213.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=distributions 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSXs7IXlSAg2UNWIIRAlkmAJ4uSf3hX0b2MQYBwOZYQwbPSVtIaQCfa1J9 nJdncwsFOdRoeQFVw6/3ep4= =zG8K -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Oct 17 17:57:40 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 17 Oct 2013 17:57:40 +0000 Subject: [RHSA-2013:1442-01] Important: commons-fileupload security update Message-ID: <201310171757.r9HHve86016100@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: commons-fileupload security update Advisory ID: RHSA-2013:1442-01 Product: Red Hat JBoss SOA Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1442.html Issue date: 2013-10-17 CVE Names: CVE-2013-2186 ===================================================================== 1. Summary: An update for the commons-fileupload component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss SOA Platform 4.3.0.GA_CP05 and 5.3.1 GA. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: The Apache Commons FileUpload component can be used to add a file upload capability to your applications. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2186) All users of the affected products as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains download links (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss SOA Platform server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the Red Hat JBoss SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2186.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSYCT8XlSAg2UNWIIRAo3WAKCcUdoaFPy/lqkduU6wR89hTFop6ACggYvY 9UxNA8q2bHBy2AxQUAO95Sw= =2OyK -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Oct 21 17:46:20 2013 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 21 Oct 2013 17:46:20 +0000 Subject: [RHSA-2013:1448-01] Important: Red Hat JBoss Operations Network 3.1.2 update Message-ID: <201310211746.r9LHkKog018385@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Operations Network 3.1.2 update Advisory ID: RHSA-2013:1448-01 Product: Red Hat JBoss Operations Network Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1448.html Issue date: 2013-10-21 CVE Names: CVE-2013-2186 CVE-2013-4210 CVE-2013-4293 CVE-2013-4373 ===================================================================== 1. Summary: An update for Red Hat JBoss Operations Network 3.1.2 that fixes multiple security issues is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. A flaw was found in the way the DiskFileItem class handled NULL characters in file names. A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is accessible to the user running the application server process. (CVE-2013-2186) A denial of service flaw was found in the implementation of the org.jboss.remoting.transport.socket.ServerThread class in JBoss Remoting. An attacker could use this flaw to exhaust all available file descriptors on the target server, preventing legitimate connections. Note that to exploit this flaw remotely, the remoting port must be exposed directly or indirectly (for example, deploying a public facing application that uses JBoss Remoting could indirectly expose this flaw). (CVE-2013-4210) It was found that the JBoss Operations Network server exposed configured passwords in plain text in its log files by default. A local user with access to these log files could use the exposed credentials. (CVE-2013-4293) A flaw was found in the way JPADriftServerBean instances stored drift files. The storeFiles method created a predictable temporary directory when unpacking a zip file. Once a zip file was extracted to the temporary directory, all files in this directory were stored. A local attacker could provide their own drift files to be imported into the server instance. (CVE-2013-4373) The CVE-2013-4293 was discovered by Larry O'Leary of the Red Hat Middleware Support Engineering Group, and CVE-2013-4210 was discovered by James Livingston of the Red Hat Support Engineering Group. All users of JBoss Operations Network 3.1.2 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss Operations Network installation (including its databases, applications, configuration files, the JBoss Operations Network server's file system directory, and so on). Note: This update provides fixes for the server, agent, and core GUI components of Red Hat JBoss Operations Network. It is recommended to apply all the patches provided by this update. Refer to the JBoss Operations Network 3.1.2 Release Notes for installation information. 4. Bugs fixed (http://bugzilla.redhat.com/): 974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization 994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion 1002853 - CVE-2013-4293 JON Server: Plaintext passwords in server logs 1011824 - CVE-2013-4373 JON Drift: Malicious drift file import due to insecure temporary file usage 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2186.html https://www.redhat.com/security/data/cve/CVE-2013-4210.html https://www.redhat.com/security/data/cve/CVE-2013-4293.html https://www.redhat.com/security/data/cve/CVE-2013-4373.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.1.2 https://access.redhat.com/site/documentation/Red_Hat_JBoss_Operations_Network/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSZWhSXlSAg2UNWIIRAlgnAJ4m16prX+D7KVnv/1FX43gAuOM/OgCeMrqS kAmcTYRT/kD/5IIgkDZfHo0= =WyAr -----END PGP SIGNATURE-----