From bugzilla at redhat.com Thu Mar 1 07:03:30 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Mar 2012 07:03:30 +0000 Subject: [RHSA-2012:0345-02] Moderate: jbossweb security and bug fix update Message-ID: <201203010703.q2173Utn009388@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: jbossweb security and bug fix update Advisory ID: RHSA-2012:0345-02 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0345.html Issue date: 2012-03-01 CVE Names: CVE-2012-0022 ===================================================================== 1. Summary: An update for JBoss Enterprise Portal Platform 4.3 CP07 that fixes one security issue and one bug is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. It was found that JBoss Web did not handle large numbers of parameters and large parameter values efficiently. A remote attacker could make JBoss Web use an excessive amount of CPU time by sending an HTTP request containing a large number of parameters or large parameter values. This update introduces limits on the number of parameters and headers processed per request to address this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in "jboss-as/server/[PROFILE]/deploy/properties-service.xml". (CVE-2012-0022) This update also fixes a bug that occurred when using certain forms with a custom encoding. (BZ#794470) Warning: Before applying this update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files. All users of JBoss Enterprise Portal Platform 4.3 CP07 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (http://bugzilla.redhat.com/): 783359 - CVE-2012-0022 tomcat: large number of parameters DoS 5. References: https://www.redhat.com/security/data/cve/CVE-2012-0022.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=4.3+CP07 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPTx8RXlSAg2UNWIIRAsmkAKCn3BBmBl8asTG2FtO5fur8NmQG1wCgwfEh IxtZz7cC7fpKE+jdGTND2O4= =9qR+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Mar 12 17:00:17 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Mar 2012 17:00:17 +0000 Subject: [RHSA-2012:0378-01] Low: JBoss Enterprise SOA Platform 5.2.0 update Message-ID: <201203121700.q2CH0I9R014154@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: JBoss Enterprise SOA Platform 5.2.0 update Advisory ID: RHSA-2012:0378-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0378.html Issue date: 2012-03-12 CVE Names: CVE-2011-4314 ===================================================================== 1. Summary: JBoss Enterprise SOA Platform 5.2.0 roll up patch 1, which fixes one security issue and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and CEP) integration methodologies to dramatically improve business process execution speed and quality. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This roll up patch serves as a cumulative upgrade for JBoss Enterprise SOA Platform 5.2.0. It includes various bug fixes. The following security issue is also fixed with this release: It was found that the Attribute Exchange (AX) extension of OpenID4Java was not checking to ensure attributes were signed. If AX was being used to receive information that an application only trusts the identity provider to assert, a remote attacker could use this flaw to conduct man-in-the-middle attacks and compromise the integrity of the information via a specially-crafted request. By default, only the JBoss Seam openid example application uses OpenID4Java. (CVE-2011-4314) All users of JBoss Enterprise SOA Platform 5.2.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 754386 - CVE-2011-4314 openid4java (AX extension): MITM due to improper validation of AX attribute signatures 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4314.html https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.2.0+GA https://access.redhat.com/support/offerings/techpreview/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPXiuLXlSAg2UNWIIRAjEMAKCRv0Y/dcdlnZDtd4RifETkpmojFwCcCMUN PWKeecjHjYPp81dNxH4Te4M= =UCtp -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Mar 19 22:05:51 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Mar 2012 22:05:51 +0000 Subject: [RHSA-2012:0396-01] Important: JBoss Operations Network 2.4.2 security update Message-ID: <201203192205.q2JM5qoU009473@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Operations Network 2.4.2 security update Advisory ID: RHSA-2012:0396-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0396.html Issue date: 2012-03-19 CVE Names: CVE-2012-1100 ===================================================================== 1. Summary: An update for JBoss Operations Network 2.4.2 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Operations Network (JBoss ON) is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. A flaw was found in the way LDAP (Lightweight Directory Access Protocol) authentication was handled. If the LDAP bind account credentials became invalid, subsequent log in attempts with any password for user accounts created via LDAP were successful. A remote attacker could use this flaw to log into LDAP-based JBoss ON accounts without knowing the correct passwords. (CVE-2012-1100) Warning: Before applying the update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). All users of JBoss Operations Network 2.4.2 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). Stop the JBoss ON server (rhq-server.sh stop) before applying the update. After applying the update, start the JBoss ON server (rhq-server.sh start). 4. Bugs fixed (http://bugzilla.redhat.com/): 799789 - CVE-2012-1100 JON: LDAP authentication allows any user access if bind credentials are bad 5. References: https://www.redhat.com/security/data/cve/CVE-2012-1100.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=2.4.2 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPZ62zXlSAg2UNWIIRAh9wAJ4vXYz1N5Camcm9g3Z7cQbLUwHdHACbBj/1 kDMV2HJ0MZskPSb7eROsF4A= =RImn -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Mar 20 17:24:49 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Mar 2012 17:24:49 +0000 Subject: [RHSA-2012:0406-01] Important: JBoss Operations Network 3.0.1 update Message-ID: <201203201724.q2KHOpGb006429@int-mx12.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Operations Network 3.0.1 update Advisory ID: RHSA-2012:0406-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0406.html Issue date: 2012-03-20 CVE Names: CVE-2011-4858 CVE-2012-0032 CVE-2012-0052 CVE-2012-0062 CVE-2012-1100 ===================================================================== 1. Summary: JBoss Operations Network 3.0.1, which fixes multiple security issues and several bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: JBoss Operations Network (JBoss ON) is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss ON 3.0.1 release serves as a replacement for JBoss ON 3.0.0, and includes several bug fixes. Refer to the JBoss ON 3.0.1 Release Notes for information on the most significant of these changes. The Release Notes will be available shortly from https://docs.redhat.com/docs/en-US/index.html The following security issues are also fixed with this release: JBoss ON did not properly verify security tokens, allowing an unapproved agent to connect as an approved agent. A remote attacker could use this flaw to spoof the identity of an approved agent, allowing them to hijack the approved agent's session and steal its security token. As a result, the attacker could retrieve sensitive data about the server the hijacked agent was running on, including JMX credentials. (CVE-2012-0052) JBoss ON sometimes allowed agent registration to succeed when the registration request did not include a security token. This is a feature designed to add convenience. A remote attacker could use this flaw to spoof the identity of an approved agent and pass a null security token, allowing them to hijack the approved agent's session, and steal its security token. As a result, the attacker could retrieve sensitive data about the server the hijacked agent was running on, including JMX credentials. (CVE-2012-0062) A flaw was found in the way LDAP (Lightweight Directory Access Protocol) authentication was handled. If the LDAP bind account credentials became invalid, subsequent log in attempts with any password for user accounts created via LDAP were successful. A remote attacker could use this flaw to log into LDAP-based JBoss ON accounts without knowing the correct passwords. (CVE-2012-1100) It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. This update introduces a limit on the number of parameters and headers processed per request to mitigate this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in "server/$PROFILE/deploy/properties-service.xml". (CVE-2011-4858) It was found that after installing the remote client (by extracting rhq-remoting-cli-[version].zip), its root directory had world read, write, and execute permissions. This allowed the attributes of the child directories and their files to be modified. A local attacker could use this flaw to steal the JBoss ON credentials of a user running the remote client, or trick them into running arbitrary code. The remote client is typically used by privileged JBoss ON users. (CVE-2012-0032) Red Hat would like to thank oCERT for reporting CVE-2011-4858. oCERT acknowledges Julian W?lde and Alexander Klink as the original reporters of CVE-2011-4858. Warning: Before applying the update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). All users of JBoss Operations Network 3.0.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Operations Network 3.0.1. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). Refer to the JBoss Operations Network 3.0.1 Release Notes for installation information. 4. Bugs fixed (http://bugzilla.redhat.com/): 750521 - CVE-2011-4858 tomcat: hash table collisions CPU usage DoS (oCERT-2011-003) 772514 - CVE-2012-0032 JON CLI: world-writable root directory 781964 - CVE-2012-0052 JON: Unapproved agents can connect using the name of an existing approved agent 783008 - CVE-2012-0062 JON: Unapproved agents can hijack an approved agent's endpoint by using a null security token 799789 - CVE-2012-1100 JON: LDAP authentication allows any user access if bind credentials are bad 5. References: https://www.redhat.com/security/data/cve/CVE-2011-4858.html https://www.redhat.com/security/data/cve/CVE-2012-0032.html https://www.redhat.com/security/data/cve/CVE-2012-0052.html https://www.redhat.com/security/data/cve/CVE-2012-0062.html https://www.redhat.com/security/data/cve/CVE-2012-1100.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=3.0.1 https://docs.redhat.com/docs/en-US/index.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPaL0+XlSAg2UNWIIRAjFJAJ9QLXakblN6KkyDKcW17xQ8iyalWgCcDcMj N2sKkgvxUip8PZsdVrl2U/E= =wG5I -----END PGP SIGNATURE-----