From bugzilla at redhat.com Wed Oct 3 15:24:02 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Oct 2012 15:24:02 +0000 Subject: [RHSA-2012:1330-01] Important: JBoss Enterprise SOA Platform 5.3.0 security update Message-ID: <201210031524.q93FO39W014366@int-mx01.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise SOA Platform 5.3.0 security update Advisory ID: RHSA-2012:1330-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1330.html Issue date: 2012-10-03 CVE Names: CVE-2011-1096 ===================================================================== 1. Summary: An update for the JBoss Web Services component in JBoss Enterprise SOA Platform 5.3.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and CEP) integration methodologies to dramatically improve business process execution speed and quality. An attack technique was found against the W3C XML Encryption Standard when block ciphers were used in cipher-block chaining (CBC) mode. A remote attacker could use this flaw to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram by examining the differences between SOAP (Simple Object Access Protocol) responses sent from JBoss Web Services. (CVE-2011-1096) Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for reporting this issue. Note: Manual action is required to apply this update. The CVE-2011-1096 issue is an attack on the WS-Security standard itself. Using new Galois/Counter Mode (GCM) based algorithms for WS-Security encryption is the W3C suggested way of dealing with this issue. The WS-SecurityPolicy specification has not yet been updated to include the new algorithms. Consequently, Apache CXF independently added support for such GCM based algorithms through AlgorithmSuites called "Basic128GCM", "Basic192GCM", and "Basic256GCM" in the namespace "http://cxf.apache.org/custom/security-policy". To apply these policies to your applications that use WS-Security encryption, specify them in the application's WSDL file. Refer to Red Hat Bugzilla bug 681916 for an example. All users of JBoss Enterprise SOA Platform 5.3.0 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 681916 - CVE-2011-1096 jbossws: Prone to character encoding pattern attack (XML Encryption flaw) 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1096.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.0+GA https://bugzilla.redhat.com/show_bug.cgi?id=681916 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQbFh9XlSAg2UNWIIRAoZ9AJ9+DVn6byfh9c5f1H60Medc+QObsQCgnmYP aKjk7uMfOeh55G0kMAgyRlo= =xE3L -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Oct 3 15:24:33 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Oct 2012 15:24:33 +0000 Subject: [RHSA-2012:1331-01] Moderate: JBoss Operations Network 3.1.1 update Message-ID: <201210031524.q93FOXdn008185@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: JBoss Operations Network 3.1.1 update Advisory ID: RHSA-2012:1331-01 Product: JBoss Operations Network Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1331.html Issue date: 2012-10-03 CVE Names: CVE-2012-0022 ===================================================================== 1. Summary: JBoss Operations Network 3.1.1, which fixes one security issue, several bugs, and adds enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Operations Network (JBoss ON) is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss ON 3.1.1 release serves as a replacement for JBoss ON 3.1.0, and includes several bug fixes and enhancements. Refer to the JBoss ON 3.1.1 Release Notes for information on the most significant of these changes. The Release Notes will be available shortly from https://access.redhat.com/knowledge/docs/ The following security issue is also fixed with this release: It was found that JBoss Web did not handle large numbers of parameters and large parameter values efficiently. A remote attacker could make JBoss Web use an excessive amount of CPU time by sending an HTTP request containing a large number of parameters or large parameter values. This update introduces limits on the number of parameters and headers processed per request to address this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in "jbossas/server/[PROFILE]/deploy/properties-service.xml". (CVE-2012-0022) Warning: Before applying the update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). All users of JBoss Operations Network 3.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Operations Network 3.1.1. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on). Refer to the JBoss Operations Network 3.1.1 Release Notes for installation information. 4. Bugs fixed (http://bugzilla.redhat.com/): 783359 - CVE-2012-0022 tomcat: large number of parameters DoS 5. References: https://www.redhat.com/security/data/cve/CVE-2012-0022.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/knowledge/docs/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=3.1.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQbFiZXlSAg2UNWIIRArIDAJ44DAloBaJcEwKU05vD1VcM7BWLWgCgv4s6 BzyviFZPn+L3uuiedKMWKro= =6HWf -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Oct 8 16:46:03 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 8 Oct 2012 16:46:03 +0000 Subject: [RHSA-2012:1344-01] Important: JBoss Enterprise Portal Platform 5.2.2 security update Message-ID: <201210081646.q98Gk3pu029788@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Portal Platform 5.2.2 security update Advisory ID: RHSA-2012:1344-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1344.html Issue date: 2012-10-08 CVE Names: CVE-2011-1096 ===================================================================== 1. Summary: An update for the JBoss Web Services component in JBoss Enterprise Portal Platform 5.2.2 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. An attack technique was found against the W3C XML Encryption Standard when block ciphers were used in cipher-block chaining (CBC) mode. A remote attacker could use this flaw to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram by examining the differences between SOAP (Simple Object Access Protocol) responses sent from JBoss Web Services. (CVE-2011-1096) Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for reporting this issue. Note: Manual action is required to apply this update. The CVE-2011-1096 issue is an attack on the WS-Security standard itself. Using new Galois/Counter Mode (GCM) based algorithms for WS-Security encryption is the W3C suggested way of dealing with this issue. The WS-SecurityPolicy specification has not yet been updated to include the new algorithms. Consequently, Apache CXF independently added support for such GCM based algorithms through AlgorithmSuites called "Basic128GCM", "Basic192GCM", and "Basic256GCM" in the namespace "http://cxf.apache.org/custom/security-policy". To apply these policies to your applications that use WS-Security encryption, specify them in the application's WSDL file. Refer to Red Hat Bugzilla bug 681916 for an example. All users of JBoss Enterprise Portal Platform 5.2.2 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files, and any databases and database settings. Note that it is recommended to halt the JBoss Enterprise Portal Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise Portal Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 681916 - CVE-2011-1096 jbossws: Prone to character encoding pattern attack (XML Encryption flaw) 5. References: https://www.redhat.com/security/data/cve/CVE-2011-1096.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.2.2 https://bugzilla.redhat.com/show_bug.cgi?id=681916 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQcwMLXlSAg2UNWIIRAnmEAJ94My8US7GZ7u+gZVr88P/fE20RRgCeIeIw dzjeanPRQFUd3EZQiVgP7Oc= =a22B -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Oct 16 15:14:55 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Oct 2012 15:14:55 +0000 Subject: [RHSA-2012:1376-01] Low: jboss-ec2-eap security update Message-ID: <201210161514.q9GFEt3j004966@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: jboss-ec2-eap security update Advisory ID: RHSA-2012:1376-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1376.html Issue date: 2012-10-16 CVE Names: CVE-2012-3427 ===================================================================== 1. Summary: An updated jboss-ec2-eap package that fixes one security issue is now available for JBoss Enterprise Application Platform 5.1.2 for Red Hat Enterprise Linux 6 running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch 3. Description: jboss-ec2-eap provides JBoss Operations Network (JBoss ON) scripts for JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). It was found that the "/var/cache/jboss-ec2-eap/" directory had world readable permissions when using the EC2 AMI (Amazon Machine Image) for JBoss Enterprise Application Platform 5.1.2 on Red Hat Enterprise Linux 6. A local attacker could use this flaw to read potentially sensitive information from this directory, such as Amazon Web Services (AWS) credentials. (CVE-2012-3427) Note: This flaw only affected the EC2 AMI for JBoss Enterprise Application Platform 5.1.2. This issue was discovered by Aleksandar Kostadinov of the Red Hat QE Team. Warning: Before applying this update, back up your JBoss Enterprise Application Platform's "server/[PROFILE]/deploy/" directory, along with all other customized configuration files. Users of JBoss Enterprise Application Platform 5.1.2 on Red Hat Enterprise Linux 6 running on EC2 should upgrade to this updated package, which corrects this issue. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 843335 - CVE-2012-3427 JBoss EAP 5 AMI: insecure default file permissions for /var/cache/jboss-ec2-eap 6. Package List: JBoss Enterprise Application Platform 5 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ec2-eap-5.1.2-8.11.ep5.el6.src.rpm noarch: jboss-ec2-eap-5.1.2-8.11.ep5.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3427.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQfXm9XlSAg2UNWIIRAgcbAJ4u+DE/4LXpfLplMrwe+6kNhEWo2ACfffgk fbqeUIx4Oo70Vnej9p/1yLA= =2+lN -----END PGP SIGNATURE-----