From bugzilla at redhat.com Mon Sep 5 02:58:04 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 5 Sep 2011 02:58:04 +0000 Subject: [RHSA-2011:1251-01] Important: JBoss Enterprise Portal Platform 5.1.1 update Message-ID: <201109050254.p852sqvv012906@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Portal Platform 5.1.1 update Advisory ID: RHSA-2011:1251-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1251.html Issue date: 2011-09-04 CVE Names: CVE-2011-1484 ===================================================================== 1. Summary: JBoss Enterprise Portal Platform 5.1.1, which fixes one security issue and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. This release of JBoss Enterprise Portal Platform 5.1.1 serves as a replacement to JBoss Enterprise Portal Platform 5.1.0. It includes various bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issue is also fixed with this release: It was found that JBoss Seam 2 did not properly block access to JBoss Expression Language (EL) constructs in page exception handling, allowing arbitrary Java methods to be executed. A remote attacker could use this flaw to execute arbitrary code via a specially-crafted URL provided to certain applications based on the JBoss Seam 2 framework. Note: A properly configured and enabled Java Security Manager would prevent exploitation of this flaw. (CVE-2011-1484) If you have created custom applications that are packaged with a copy of the JBoss Seam 2 library, those applications must be rebuilt with the updated jboss-seam.jar file provided by this update. Red Hat would like to thank Martin Kouba from IT SYSTEMS a.s. for reporting CVE-2011-1484. Warning: Before applying this update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files. All users of JBoss Enterprise Portal Platform 5.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Portal Platform 5.1.1. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (http://bugzilla.redhat.com/): 692421 - CVE-2011-1484 JBoss Seam privilege escalation caused by EL interpolation in FacesMessages 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1484.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/JBoss_Enterprise_Portal_Platform/5.1/html/5.1.1_Release_Notes/index.html https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=distributions 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOZDjvXlSAg2UNWIIRArNkAJ4+K6stB5NK6l9VnpzDUaxq4T5TawCfcd5e SsarcbodTBjeFtDDBDKhBgI= =Wke7 -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 14 19:03:23 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 14 Sep 2011 19:03:23 +0000 Subject: [RHSA-2011:1291-01] Important: jakarta-commons-daemon-jsvc security update Message-ID: <201109141903.p8EJ3NcY001637@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jakarta-commons-daemon-jsvc security update Advisory ID: RHSA-2011:1291-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1291.html Issue date: 2011-09-14 CVE Names: CVE-2011-2729 ===================================================================== 1. Summary: A jsvc update for JBoss Enterprise Web Server 1.0.2 on Red Hat Enterprise Linux 4 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: jsvc is a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. (CVE-2011-2729) Note: This flaw only affected users running JBoss Enterprise Web Server 1.0.2 from jboss-ews-1.0.2-RHEL4-[arch].zip as provided from the Red Hat Customer Portal, as versions for other products are not built with capabilities support. All users running JBoss Enterprise Web Server 1.0.2 as provided from the Red Hat Customer Portal on Red Hat Enterprise Linux 4 are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, backup your existing JBoss Enterprise Web Server installation (including all applications and configuration files). After applying the update, if jsvc is started, it must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 730400 - CVE-2011-2729 jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser 5. References: https://www.redhat.com/security/data/cve/CVE-2011-2729.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=webserver&version=1.0.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcPpnXlSAg2UNWIIRAirlAJ4lBRq346PVsFGsMcWpMQzItIGl0ACdHZ7S tGPG1qJiNQoSqyFzYh/2DIA= =0din -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 14 19:03:56 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 14 Sep 2011 19:03:56 +0000 Subject: [RHSA-2011:1292-01] Important: jakarta-commons-daemon-jsvc security update Message-ID: <201109141903.p8EJ3v5F009586@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jakarta-commons-daemon-jsvc security update Advisory ID: RHSA-2011:1292-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1292.html Issue date: 2011-09-14 CVE Names: CVE-2011-2729 ===================================================================== 1. Summary: An updated jakarta-commons-daemon-jsvc package that fixes one security issue is now available for JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 4 AS - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 4 ES - i386, x86_64 3. Description: The jakarta-commons-daemon-jsvc package includes jsvc, a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. (CVE-2011-2729) Note: This flaw does not affect Red Hat Enterprise Linux 5 and 6, as the jakarta-commons-daemon-jsvc packages for those products are not built with capabilities support. Users of JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4 should upgrade to this updated package, which contains backported patches to correct this issue. If jsvc is started, it must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 730400 - CVE-2011-2729 jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 4 AS: Source: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.src.rpm i386: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.i386.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.i386.rpm x86_64: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 4 ES: Source: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.src.rpm i386: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.i386.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.i386.rpm x86_64: jakarta-commons-daemon-jsvc-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm jakarta-commons-daemon-jsvc-debuginfo-1.0.5-1.5.patch01.ep5.el4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-2729.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcPqHXlSAg2UNWIIRAvseAJ4kTOgnNXJ0VPqM+7sCj2rbOhj6aQCggrpD OuNpZ6rFo+37Z/OZQcvJsAo= =Y3o2 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 19:53:47 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 19:53:47 +0000 Subject: [RHSA-2011:1301-01] Important: jbossws-common security update Message-ID: <201109151953.p8FJrlhK008122@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1301-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1301.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common package that fixes one security issue is now available for JBoss Enterprise Application Platform 5.1.1 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch 3. Description: The jbossws-common package provides JBoss Web Services Native, a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. This flaw did not affect systems using JBoss Web Services CXF (provided by jbossas-ws-cxf). (CVE-2011-1483) Warning: Before applying this update, please back up your JBoss Enterprise Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along with all other customized configuration files. Users of JBoss Web Services Native should upgrade to this updated package, which corrects this issue. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 6. Package List: JBoss Enterprise Application Platform 5 for RHEL 4 AS: Source: ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.noarch.rpm JBoss Enterprise Application Platform 5 for RHEL 4 ES: Source: ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.noarch.rpm JBoss Enterprise Application Platform 5 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el5.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el5.noarch.rpm JBoss Enterprise Application Platform 5 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el6.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcletXlSAg2UNWIIRApsOAJ0cC4D8ur41WoFh8wLP8K6UH9PkpACfVIUm y+ET3/YIFU8mywAKMXqAH20= =WAar -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 19:54:31 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 19:54:31 +0000 Subject: [RHSA-2011:1302-01] Important: jbossws-common security update Message-ID: <201109151954.p8FJsVt0021116@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1302-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1302.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common.jar file for JBoss Enterprise Application Platform 5.1.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. This flaw did not affect systems using JBoss Web Services CXF (provided by jboss-ep-ws-cxf-5.1.1-installer.zip). (CVE-2011-1483) All users of JBoss Enterprise Application Platform 5.1.1 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updated file). Before applying the update, backup your existing JBoss Enterprise Application Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.1.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclfTXlSAg2UNWIIRAnUCAKCV/8y5wMKlt/ta9LAPsU+jyPe7AwCfTphV gGCne8Vn+Ce/Dhyr9zSAIvk= =o/Cf -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 19:55:06 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 19:55:06 +0000 Subject: [RHSA-2011:1303-01] Important: jbossws-common security update Message-ID: <201109151955.p8FJt64B005993@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1303-01 Product: JBoss Enterprise Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1303.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common package that fixes one security issue is now available for JBoss Enterprise Web Platform 5.1.1 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Platform 5 for RHEL 4 AS - noarch JBoss Enterprise Web Platform 5 for RHEL 4 ES - noarch JBoss Enterprise Web Platform 5 for RHEL 5 Server - noarch JBoss Enterprise Web Platform 5 for RHEL 6 Server - noarch 3. Description: The jbossws-common package provides JBoss Web Services Native, a web service framework included as part of JBoss Enterprise Web Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. This flaw did not affect systems using JBoss Web Services CXF (provided by jbossas-ws-cxf-ewp). (CVE-2011-1483) Warning: Before applying this update, please back up your JBoss Enterprise Web Platform's "jboss-as-web/server/[PROFILE]/deploy/" directory, along with all other customized configuration files. Users of JBoss Web Services Native should upgrade to this updated package, which corrects this issue. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 6. Package List: JBoss Enterprise Web Platform 5 for RHEL 4 AS: Source: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.noarch.rpm JBoss Enterprise Web Platform 5 for RHEL 4 ES: Source: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el4.noarch.rpm JBoss Enterprise Web Platform 5 for RHEL 5 Server: Source: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el5.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el5.noarch.rpm JBoss Enterprise Web Platform 5 for RHEL 6 Server: Source: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el6.src.rpm noarch: jbossws-common-1.1.0-4.SP7_patch_02.1.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclgGXlSAg2UNWIIRAgKRAKCv196Jofr+2iWHW4/mcJ5noN/WjACff7TJ JQMVjwxlHR/Yg/fZX3Wshxk= =AtSa -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 19:56:09 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 19:56:09 +0000 Subject: [RHSA-2011:1304-01] Important: jbossws-common security update Message-ID: <201109151956.p8FJu9Dm006752@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1304-01 Product: JBoss Enterprise Web Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1304.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common.jar file for JBoss Enterprise Web Platform 5.1.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Web Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. This flaw did not affect systems using JBoss Web Services CXF (provided by jboss-ep-ws-cxf-5.1.1-installer.zip). (CVE-2011-1483) All users of JBoss Enterprise Web Platform 5.1.1 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updated file). Before applying the update, backup your existing JBoss Enterprise Web Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.1.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclgyXlSAg2UNWIIRAqnWAJ9pZnTsOa/VyxGBT/Qv1QWByGDGhQCffu2d g/yHOU+kxAsjdo4aG7vLeJo= =GkUo -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 19:59:49 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 19:59:49 +0000 Subject: [RHSA-2011:1305-01] Important: jbossws security update Message-ID: <201109151959.p8FJxoi1007539@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws security update Advisory ID: RHSA-2011:1305-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1305.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: Updated jbossws-client.jar, jbossws-common.jar, jbossws-core.jar, and jbossws-native-core.jar files for JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, and 5.1.0 that fix one security issue are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise SOA Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, and 5.1.0 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains download links (you must log in to download the updated files). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). The updates for JBoss Enterprise SOA Platform 4.2.CP05 and 4.3.CP05 contain updated jbossws-client.jar, jbossws-common.jar, and jbossws-core.jar files. The update for JBoss Enterprise SOA Platform 5.1.0 contains updated jbossws-common.jar and jbossws-native-core.jar files. Refer to the "README.text" file in each download for installation instructions. Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.2.0.GA_CP05 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.1.0+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclibXlSAg2UNWIIRAldUAKDA/ZLuuvAxUxR5Se2wNR/Z4dTfvACgn9HW 3XlvpJaDOsaru4Xe8r9J2Js= =KEt8 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:00:13 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:00:13 +0000 Subject: [RHSA-2011:1306-01] Important: jbossws-common security update Message-ID: <201109152000.p8FK0DUg017955@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1306-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1306.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common package that fixes one security issue is now available for JBoss Enterprise Application Platform 4.3 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS - noarch JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES - noarch JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server - noarch 3. Description: The jbossws-common package provides JBoss Web Services Native, a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) Warning: Before applying this update, please back up your JBoss Enterprise Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along with all other customized configuration files. Users of JBoss Enterprise Application Platform 4.3 for Red Hat Enterprise Linux 4 and 5 should upgrade to this updated package, which corrects this issue. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 6. Package List: JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS: Source: ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el4.src.rpm noarch: jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el4.noarch.rpm JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES: Source: ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el4.src.rpm noarch: jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el4.noarch.rpm JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el5.src.rpm noarch: jbossws-common-1.0.0-5.GA_CP07_patch_01.1.ep1.el5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcllBXlSAg2UNWIIRAopPAJ0bO4nBXFRsU3c0twDUgUQao/mQjwCgqXcd fEY/DLby4L6SMM2Y1YCGVhk= =Z2G3 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:01:45 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:01:45 +0000 Subject: [RHSA-2011:1307-01] Important: jbossws security update Message-ID: <201109152001.p8FK1jKE024496@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws security update Advisory ID: RHSA-2011:1307-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1307.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: Updated jbossws-client.jar, jbossws-common.jar, and jbossws-core.jar files for JBoss Enterprise Portal Platform 4.3.CP06 that fix one security issue are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Portal Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise Portal Platform 4.3.CP06 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updated files). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files. The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=4.3+CP06 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcll3XlSAg2UNWIIRAid2AKDFO9nKZ7ZrEKXANZiWwa0yOqCcKQCcDeMF lhHIQ0qCmGzuAcP8iL+K5Ho= =GKmf -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:03:14 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:03:14 +0000 Subject: [RHSA-2011:1308-01] Important: JBoss Communications Platform 1.2.11 and 5.1.1 security update Message-ID: <201109152003.p8FK3EdE014113@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Communications Platform 1.2.11 and 5.1.1 security update Advisory ID: RHSA-2011:1308-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1308.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated JBoss Web Services Native component for JBoss Communications Platform 1.2.11 and 5.1.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Communications Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Communications Platform 1.2.11 and 5.1.1 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains download links (you must log in to download the update). Before applying the update, backup your existing JBoss Communications Platform installation (including its databases, applications, configuration files, and so on). The JBoss Application Server process must be restarted for the update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=communications.platform&version=1.2.11+GA https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=communications.platform&downloadType=securityPatches&version=5.1.1+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclmzXlSAg2UNWIIRAjULAJ479x+NPULz0WGteG9G744BCzKKjACfeet1 EWJQfbRuMlcWyb2ZcbbCO7o= =tiOF -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:06:07 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:06:07 +0000 Subject: [RHSA-2011:1309-01] Important: jbossas security update Message-ID: <201109152006.p8FK682L010265@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossas security update Advisory ID: RHSA-2011:1309-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1309.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: Updated jbossas packages that fix one security issue are now available for JBoss Enterprise Application Platform 4.2.0.CP09 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS - noarch JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES - noarch JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server - noarch 3. Description: JBoss Enterprise Application Platform is the market-leading platform for innovative and scalable Java applications. JBoss Enterprise Application Platform integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam into a complete and simple enterprise solution. JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) Warning: Before applying this update, please back up your JBoss Enterprise Application Platform's "server/[configuration]/deploy/" directory, along with all other customized configuration files. Users of JBoss Enterprise Application Platform 4.2.0.CP09 on Red Hat Enterprise Linux 4 and 5 should upgrade to these updated packages, which correct this issue. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 6. Package List: JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS: Source: ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbossas-4.2.0-6.GA_CP09.11.ep1.el4.src.rpm noarch: jbossas-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm jbossas-4.2.0.GA_CP09-bin-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm jbossas-client-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES: Source: ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbossas-4.2.0-6.GA_CP09.11.ep1.el4.src.rpm noarch: jbossas-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm jbossas-4.2.0.GA_CP09-bin-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm jbossas-client-4.2.0-6.GA_CP09.11.ep1.el4.noarch.rpm JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-4.2.0-6.GA_CP09.11.1.ep1.el5.src.rpm noarch: jbossas-4.2.0-6.GA_CP09.11.1.ep1.el5.noarch.rpm jbossas-4.2.0.GA_CP09-bin-4.2.0-6.GA_CP09.11.1.ep1.el5.noarch.rpm jbossas-client-4.2.0-6.GA_CP09.11.1.ep1.el5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclqmXlSAg2UNWIIRAj9MAKCv0t8jxMcGIj2jf2HOfVzbQfEbpACbBzHs M6Hf5hHXmaFCsyCM+teZdF4= =QFz8 -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:07:06 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:07:06 +0000 Subject: [RHSA-2011:1310-01] Important: jbossws security update Message-ID: <201109152007.p8FK76ls021023@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws security update Advisory ID: RHSA-2011:1310-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1310.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: Updated jbossws-client.jar, jbossws-core.jar, jbossws-integration.jar, and jbossws-jboss42-integration.jar files for JBoss Enterprise Application Platform 4.2.0.CP09 that fix one security issue are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise Application Platform 4.2.0.CP09 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, backup your existing JBoss Enterprise Application Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=4.2.0.GA_CP09 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclq3XlSAg2UNWIIRAgYPAJ4vOIhrF9X34CeOMuUhDHx5gukesQCdEQb+ +EDdjl6rsQcZB23GnhR0RuY= =0XRM -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:07:52 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:07:52 +0000 Subject: [RHSA-2011:1311-01] Important: jbossws-common security update Message-ID: <201109152007.p8FK7r6t021173@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1311-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1311.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated jbossws-common.jar file for JBoss Enterprise Portal Platform 5.1.1 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Portal Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise Portal Platform 5.1.1 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updated file). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files. The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.1.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclrxXlSAg2UNWIIRAqidAJ4+S6ar+qMoDMfIZUdj0e66hwPUBQCfbcj+ mOfCrdqZDGuCSWfick5tc/Q= =SaRZ -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:08:15 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:08:15 +0000 Subject: [RHSA-2011:1312-01] Important: jbossws-common security update Message-ID: <201109152008.p8FK8F67021237@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossws-common security update Advisory ID: RHSA-2011:1312-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1312.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated JBoss Enterprise Application Platform 4.3 that fixes one security issue is now available from the Red Hat Customer Portal as JBoss Enterprise Application Platform 4.3.0 Cumulative Patch 10. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise Application Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise Application Platform 4.3 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updated file). Before applying the update, backup your existing JBoss Enterprise Application Platform installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=appplatform&version=4.3.0.GA_CP10 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOclsfXlSAg2UNWIIRAk6xAJ9X65bEkTPD6JyjcwE9GeZT2tOGvgCeJz7D wOo74qHU9ipSF6I3JAPoMD0= =MJrT -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 15 20:09:04 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Sep 2011 20:09:04 +0000 Subject: [RHSA-2011:1313-01] Important: JBoss Enterprise BRMS Platform 5.1.0 security update Message-ID: <201109152009.p8FK95TE011005@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise BRMS Platform 5.1.0 security update Advisory ID: RHSA-2011:1313-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1313.html Issue date: 2011-09-15 CVE Names: CVE-2011-1483 ===================================================================== 1. Summary: An updated JBoss Web Services Native component for JBoss Enterprise BRMS Platform 5.1.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Web Services Native is a web service framework included as part of JBoss Enterprise BRMS Platform. It implements the JAX-WS specification. It was found that JBoss Web Services Native did not properly protect against recursive entity resolution when processing Document Type Definitions (DTD). A remote attacker could exploit this flaw by sending a specially-crafted HTTP POST request to a deployed web service, causing excessive CPU and memory consumption on the system hosting that service. If the attack is repeated to consume all available network sockets, the server will become unavailable. (CVE-2011-1483) All users of JBoss Enterprise BRMS Platform 5.1.0 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, backup your existing JBoss Enterprise BRMS Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise BRMS Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise BRMS Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 692584 - CVE-2011-1483 JBossWS remote Denial of Service 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1483.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.1.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOcltJXlSAg2UNWIIRAuYtAJ9xtIvwoHd5Lum6Cjn5SjybQH81KwCfdnUt rz2XLCHMWqSAiw0hwNWaFno= =B18S -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 21 20:18:33 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Sep 2011 20:18:33 +0000 Subject: [RHSA-2011:1329-01] Important: httpd and httpd22 security update Message-ID: <201109212018.p8LKIXiO005902@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: httpd and httpd22 security update Advisory ID: RHSA-2011:1329-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1329.html Issue date: 2011-09-21 CVE Names: CVE-2011-3192 ===================================================================== 1. Summary: Updated httpd and httpd22 packages that fix one security issue are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 4 AS - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 4 ES - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 5 Server - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 6 Server - i386, x86_64 3. Description: The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause the Apache HTTP Server to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. (CVE-2011-3192) All users of JBoss Enterprise Web Server 1.0.2 should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, Red Hat Enterprise Linux 4 users must restart the httpd22 service, and Red Hat Enterprise Linux 5 and 6 users must restart the httpd service, for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 732928 - CVE-2011-3192 httpd: multiple ranges DoS 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 4 AS: Source: httpd22-2.2.17-16.ep5.el4.src.rpm i386: httpd22-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-util-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-util-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-debuginfo-2.2.17-16.ep5.el4.i386.rpm httpd22-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-manual-2.2.17-16.ep5.el4.i386.rpm mod_ssl22-2.2.17-16.ep5.el4.i386.rpm x86_64: httpd22-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-util-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-util-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-debuginfo-2.2.17-16.ep5.el4.x86_64.rpm httpd22-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-manual-2.2.17-16.ep5.el4.x86_64.rpm mod_ssl22-2.2.17-16.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 4 ES: Source: httpd22-2.2.17-16.ep5.el4.src.rpm i386: httpd22-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-util-2.2.17-16.ep5.el4.i386.rpm httpd22-apr-util-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-debuginfo-2.2.17-16.ep5.el4.i386.rpm httpd22-devel-2.2.17-16.ep5.el4.i386.rpm httpd22-manual-2.2.17-16.ep5.el4.i386.rpm mod_ssl22-2.2.17-16.ep5.el4.i386.rpm x86_64: httpd22-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-util-2.2.17-16.ep5.el4.x86_64.rpm httpd22-apr-util-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-debuginfo-2.2.17-16.ep5.el4.x86_64.rpm httpd22-devel-2.2.17-16.ep5.el4.x86_64.rpm httpd22-manual-2.2.17-16.ep5.el4.x86_64.rpm mod_ssl22-2.2.17-16.ep5.el4.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 5 Server: Source: httpd-2.2.17-14.1.ep5.el5.src.rpm i386: httpd-2.2.17-14.1.ep5.el5.i386.rpm httpd-debuginfo-2.2.17-14.1.ep5.el5.i386.rpm httpd-devel-2.2.17-14.1.ep5.el5.i386.rpm httpd-manual-2.2.17-14.1.ep5.el5.i386.rpm mod_ssl-2.2.17-14.1.ep5.el5.i386.rpm x86_64: httpd-2.2.17-14.1.ep5.el5.x86_64.rpm httpd-debuginfo-2.2.17-14.1.ep5.el5.x86_64.rpm httpd-devel-2.2.17-14.1.ep5.el5.x86_64.rpm httpd-manual-2.2.17-14.1.ep5.el5.x86_64.rpm mod_ssl-2.2.17-14.1.ep5.el5.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 6 Server: Source: httpd-2.2.17-13.2.ep5.el6.src.rpm i386: httpd-2.2.17-13.2.ep5.el6.i386.rpm httpd-debuginfo-2.2.17-13.2.ep5.el6.i386.rpm httpd-devel-2.2.17-13.2.ep5.el6.i386.rpm httpd-manual-2.2.17-13.2.ep5.el6.i386.rpm httpd-tools-2.2.17-13.2.ep5.el6.i386.rpm mod_ssl-2.2.17-13.2.ep5.el6.i386.rpm x86_64: httpd-2.2.17-13.2.ep5.el6.x86_64.rpm httpd-debuginfo-2.2.17-13.2.ep5.el6.x86_64.rpm httpd-devel-2.2.17-13.2.ep5.el6.x86_64.rpm httpd-manual-2.2.17-13.2.ep5.el6.x86_64.rpm httpd-tools-2.2.17-13.2.ep5.el6.x86_64.rpm mod_ssl-2.2.17-13.2.ep5.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3192.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOekaMXlSAg2UNWIIRAjSxAKCZH/yYj9NdJwlTOHWuN+C/li62DwCePwXY zSAyot6r+exynOrSOrawoJ0= =GQ1w -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Sep 21 20:19:03 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Sep 2011 20:19:03 +0000 Subject: [RHSA-2011:1330-01] Important: JBoss Enterprise Web Server 1.0.2 security update Message-ID: <201109212019.p8LKJ3OL006763@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Web Server 1.0.2 security update Advisory ID: RHSA-2011:1330-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1330.html Issue date: 2011-09-21 CVE Names: CVE-2011-3192 ===================================================================== 1. Summary: An update for the Apache HTTP Server component for JBoss Enterprise Web Server 1.0.2 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause the Apache HTTP Server to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. (CVE-2011-3192) All users of JBoss Enterprise Web Server 1.0.2 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, backup your existing JBoss Enterprise Web Server installation (including all applications and configuration files). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 732928 - CVE-2011-3192 httpd: multiple ranges DoS 5. References: https://www.redhat.com/security/data/cve/CVE-2011-3192.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=1.0.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOekapXlSAg2UNWIIRAs2VAKCZno9vsPhPEy21JCxYMYoXi05jrwCdHMis r4iQXEpeBGGA4D1nvQAZRZ4= =F8la -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Sep 22 17:09:22 2011 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Sep 2011 17:09:22 +0000 Subject: [RHSA-2011:1334-01] Important: JBoss Enterprise SOA Platform 5.1.0 security update Message-ID: <201109221709.p8MH9MTN019556@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise SOA Platform 5.1.0 security update Advisory ID: RHSA-2011:1334-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1334.html Issue date: 2011-09-22 CVE Names: CVE-2011-2894 ===================================================================== 1. Summary: Updated Spring Framework 3 files for JBoss Enterprise SOA Platform 5.1.0 that fix multiple security issues are now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and CEP) integration methodologies to dramatically improve business process execution speed and quality. Multiple flaws were found in the way Spring Framework 3 deserialized certain Java objects. If an attacker were able to control the stream from which an application with the Spring Framework 3 AOP in its class-path was deserializing objects, they could use these flaws to execute arbitrary code with the privileges of the JBoss Application Server process via a specially-crafted, serialized Java object. (CVE-2011-2894) Note: JBoss Enterprise SOA Platform does not expose applications that deserialize objects from an untrusted source by default. These flaws would affect applications configured to trust a malicious source, for example, if the messaging service was configured to look up a remote messaging queue, and an attacker had control of that queue. All users of JBoss Enterprise SOA Platform 5.1.0 as provided from the Red Hat Customer Portal are advised to install this update. Refer to the Solution section for information about installing the update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). If you have created custom applications that are packaged with a copy of the Spring Framework 3 library, those applications must be rebuilt with the Spring Framework 3 files provided by this update. Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 737611 - CVE-2011-2894 Spring Framework, Spring Security: Chosen commands execution on the server (Framework) or authentication token bypass (Security) by objects de-serialization 5. References: https://www.redhat.com/security/data/cve/CVE-2011-2894.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.1.0+GA 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOe2u0XlSAg2UNWIIRAko1AJ9jCnICBuYt0Ou2XIybJd3dHE/axACfQe48 rPSltdXnEliw5kYHw+eukDg= =b+0C -----END PGP SIGNATURE-----