[RHSA-2013:0763-01] Moderate: JBoss Web Framework Kit 2.2.0 update

bugzilla at redhat.com bugzilla at redhat.com
Mon Apr 22 21:27:11 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: JBoss Web Framework Kit 2.2.0 update
Advisory ID:       RHSA-2013:0763-01
Product:           JBoss Web Framework Kit
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0763.html
Issue date:        2013-04-22
CVE Names:         CVE-2009-2625 CVE-2012-5783 
=====================================================================

1. Summary:

JBoss Web Framework Kit 2.2.0, which fixes two security issues, various
bugs, and adds enhancements is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

The JBoss Web Framework Kit combines popular open source web frameworks
into a single solution for Java applications.

This release of JBoss Web Framework Kit 2.2.0 serves as a replacement for
JBoss Web Framework Kit 2.1.0. It includes various bug fixes and
enhancements which are detailed in the JBoss Web Framework Kit 2.2.0
Release Notes. The Release Notes will be available shortly from
https://access.redhat.com/site/documentation/

This release also fixes the following security issues:

A flaw was found in the way the Apache Xerces2 Java Parser processed the
SYSTEM identifier in DTDs. A remote attacker could provide a
specially-crafted XML file, which once parsed by an application using the
Apache Xerces2 Java Parser, would lead to a denial of service (application
hang due to excessive CPU use). (CVE-2009-2625)

Note: Seam and RichFaces used the xerces:xercesImpl:2.9.1-patch01 artifact,
which is vulnerable to the CVE-2009-2625 flaw. In this release, the
artifact has been replaced with xerces:xercesImpl:2.9.1-redhat-3, which is
not vulnerable.

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

Note: Jakarta Commons HttpClient 3 is vulnerable to CVE-2012-5783. Jakarta
Commons HttpClient 3 has reached its end of life as an Apache-maintained
component, and no upstream build is available that addresses this flaw. The
version of Jakarta Commons HttpClient 3 that ships with JBoss Web Framework
Kit 2.2.0 includes a patch for this flaw, which has been built by Red Hat.
Versions that are consumed from Maven Central do not have this patch
applied.

Jakarta Commons HttpClient 3 is a transitive dependency for multiple
components included in JBoss Web Framework Kit 2.2.0. If this dependency is
resolved using a build of HttpClient 3 from Maven Central, then this flaw
may be exposed.

Warning: Before applying this update, back up your existing installation of
JBoss Enterprise Application Platform or JBoss Enterprise Web Server, and
applications deployed to it.

All users of JBoss Web Framework Kit 2.1.0 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Web Framework Kit 2.2.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing installation of JBoss Enterprise Application Platform or JBoss
Enterprise Web Server, and applications deployed to it.

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

512921 - CVE-2009-2625 xerces-j2, JDK: XML parsing Denial-Of-Service (6845701)
873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

5. References:

https://www.redhat.com/security/data/cve/CVE-2009-2625.html
https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit&downloadType=distributions
https://access.redhat.com/site/documentation/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRdasaXlSAg2UNWIIRAqDqAJ9PbTS2IZ6rkgUeb0EnBniZkXtGaACdHyIu
QfgrRlAafvV/aLz8TCDpJGs=
=UIkM
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list