From bugzilla at redhat.com Mon Dec 1 20:09:38 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 Dec 2014 20:09:38 +0000 Subject: [RHSA-2014:1920-01] Important: Red Hat JBoss Web Server 2.1.0 openssl security update Message-ID: <201412012009.sB1K9cVA024660@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 2.1.0 openssl security update Advisory ID: RHSA-2014:1920-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1920.html Issue date: 2014-12-01 ===================================================================== 1. Summary: An update for the openssl component for Red Hat JBoss Web Server 2.1.0 that provides a patch to mitigate the CVE-2014-3566 issue is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. 2. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0. The SSL 3.0 protocol was found to be vulnerable to the padding oracle attack when using block cipher suites in cipher block chaining (CBC) mode. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication. For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123 All users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat Customer Portal are advised to apply this update. The Red Hat JBoss Web Server process must be restarted for the update to take effect. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). 4. Bugs fixed (https://bugzilla.redhat.com/): 1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack 5. References: https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.1.0 https://access.redhat.com/articles/1232123 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUfMpsXlSAg2UNWIIRAgh1AKDE/+hBGnd/5bMhW4n4Yq3e0bu3LACgp738 vbQZvfqkLea3EYrgu+7boz4= =OQBT -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Dec 9 20:58:07 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 Dec 2014 20:58:07 +0000 Subject: [RHSA-2014:1973-01] Moderate: Red Hat JBoss Portal 6.1.1 security update Message-ID: <201412092058.sB9Kw7qp004114@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Portal 6.1.1 security update Advisory ID: RHSA-2014:1973-01 Product: Red Hat JBoss Portal Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1973.html Issue date: 2014-12-09 CVE Names: CVE-2014-7852 ===================================================================== 1. Summary: An update for the RichFaces component in Red Hat JBoss Portal 6.1.1, which resolves one security issue, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Portal is the open source implementation of the Java EE suite of services and Portal services running atop Red Hat JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Middleware components that have been tested and certified together to provide an integrated experience. RichFaces is an open source framework that adds Ajax capability into existing JavaServer Faces (JSF) applications. It was found that RichFaces accepted arbitrary strings included in a URL and returned them unencoded in a CSS file. A remote attacker could use this flaw to perform cross-site scripting (XSS) attacks against a user running a RichFaces application. (CVE-2014-7852) All users of Red Hat JBoss Portal 6.1.1 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up all applications deployed on Red Hat JBoss Portal, along with all customized configuration files, and any databases and database settings. Note that it is recommended to halt the JBoss Portal server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Portal server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1164024 - CVE-2014-7852 RichFaces: Cross-site scripting due to incomplete URL sanitization 5. References: https://access.redhat.com/security/cve/CVE-2014-7852 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=6.1.1 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUh2HmXlSAg2UNWIIRAnSRAJ0a4fGBglRGyt0nYsTaDqljTAUj/gCgwUVa IzZ7KHkXrXwcCQEtwr4UXF4= =jczk -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Dec 15 20:55:15 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 Dec 2014 20:55:15 +0000 Subject: [RHSA-2014:1995-01] Important: Red Hat JBoss Fuse Service Works 6.0.0 security update Message-ID: <201412152055.sBFKtGJ3026704@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse Service Works 6.0.0 security update Advisory ID: RHSA-2014:1995-01 Product: Red Hat JBoss Fuse Service Works Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1995.html Issue date: 2014-12-15 CVE Names: CVE-2013-2035 CVE-2013-6440 CVE-2014-0018 CVE-2014-0058 CVE-2014-0093 CVE-2014-0107 ===================================================================== 1. Summary: Red Hat JBoss Fuse Service Works 6.0.0 roll up patch 3, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Fuse Service Works is the next-generation ESB and business process automation infrastructure. This roll up patch serves as a cumulative upgrade for Red Hat JBoss Fuse Service Works 6.0.0. It includes various bug fixes, which are listed in the README file included with the patch files. The following security issues are fixed with this release: It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2013-6440) It was found that Java Security Manager permissions configured via a policy file were not properly applied, causing all deployed applications to be granted the java.security.AllPermission permission. In certain cases, an attacker could use this flaw to circumvent expected security measures to perform actions which would otherwise be restricted. (CVE-2014-0093) The HawtJNI Library class wrote native libraries to a predictable file name in /tmp/ when the native libraries were bundled in a JAR file, and no custom library path was specified. A local attacker could overwrite these native libraries with malicious versions during the window between when HawtJNI writes them and when they are executed. (CVE-2013-2035) In Red Hat JBoss Enterprise Application Platform, when running under a security manager, it was possible for deployed code to get access to the Modular Service Container (MSC) service registry without any permission checks. This could allow malicious deployments to modify the internal state of the server in various ways. (CVE-2014-0018) It was found that the security audit functionality logged request parameters in plain text. This may have caused passwords to be included in the audit log files when using BASIC or FORM-based authentication. A local attacker with access to audit log files could possibly use this flaw to obtain application or server authentication credentials. (CVE-2014-0058) The CVE-2013-6440 issue was discovered by David Illsley, Ron Gutierrez of Gotham Digital Science, and David Jorm of Red Hat Product Security; the CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; the CVE-2013-2035 issue was discovered by Florian Weimer of Red Hat Product Security; and the CVE-2014-0018 issue was discovered by Stuart Douglas of Red Hat. All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Fuse Service Works installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the Red Hat JBoss Fuse Service Works server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the Red Hat JBoss Fuse Service Works server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution 1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter 1052783 - CVE-2014-0018 jboss-as-server: Unchecked access to MSC Service Registry under JSM 1063641 - CVE-2014-0058 Red Hat JBoss EAP6: Plain text password logging during security audit 1070046 - CVE-2014-0093 JBoss EAP 6: JSM policy not respected by deployed applications 1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature 5. References: https://access.redhat.com/security/cve/CVE-2013-2035 https://access.redhat.com/security/cve/CVE-2013-6440 https://access.redhat.com/security/cve/CVE-2014-0018 https://access.redhat.com/security/cve/CVE-2014-0058 https://access.redhat.com/security/cve/CVE-2014-0093 https://access.redhat.com/security/cve/CVE-2014-0107 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUj0nCXlSAg2UNWIIRAjeOAJwL5C019EtNlSxhoVx6HzLnqUDwdACeN14o jemdaNa95yHXlnPtlRdH95Q= =uQ8Q -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 18 18:48:36 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Dec 2014 18:48:36 +0000 Subject: [RHSA-2014:2019-01] Important: Red Hat JBoss Enterprise Application Platform 6.3.2 security update Message-ID: <201412181848.sBIIma2k014698@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.2 security update Advisory ID: RHSA-2014:2019-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2019.html Issue date: 2014-12-18 CVE Names: CVE-2012-6153 CVE-2014-3577 CVE-2014-3623 ===================================================================== 1. Summary: Updated Red Hat JBoss Enterprise Application Platform 6.3.2 packages that fix three security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss EAP 6.3 for RHEL 5 - noarch Red Hat JBoss EAP 6.3 for RHEL 6 - noarch Red Hat JBoss EAP 6.3 for RHEL 7 - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that the Apache CXF incorrectly extracted the host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2012-6153, CVE-2014-3577) It was found that Apache WSS4J (Web Services Security for Java), as used by Apache CXF with the TransportBinding, did not, by default, properly enforce all security requirements associated with SAML SubjectConfirmation methods. A remote attacker could use this flaw to perform various types of spoofing attacks on web service endpoints secured by WSS4j that rely on SAML for authentication. (CVE-2014-3623) The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.2 on Red Hat Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 1157304 - CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods 6. Package List: Red Hat JBoss EAP 6.3 for RHEL 5: Source: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el5.src.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el5.src.rpm noarch: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el5.noarch.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el5.noarch.rpm Red Hat JBoss EAP 6.3 for RHEL 6: Source: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el6.src.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el6.src.rpm noarch: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el6.noarch.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el6.noarch.rpm Red Hat JBoss EAP 6.3 for RHEL 7: Source: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el7.src.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el7.src.rpm noarch: apache-cxf-2.7.12-1.SP1_redhat_5.1.ep6.el7.noarch.rpm wss4j-1.6.16-2.redhat_3.1.ep6.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2014-3623 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUkyFkXlSAg2UNWIIRAihmAKCA9J4h4PGqgpQV8EKM2hiYiQtM7QCfXVIM K02Gsd+6q4dd/xriBSOjIDY= =F2Oo -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 18 18:49:10 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Dec 2014 18:49:10 +0000 Subject: [RHSA-2014:2020-01] Important: Red Hat JBoss Enterprise Application Platform 6.3.2 security update Message-ID: <201412181849.sBIInBAs026381@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.2 security update Advisory ID: RHSA-2014:2020-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2020.html Issue date: 2014-12-18 CVE Names: CVE-2012-6153 CVE-2014-3577 CVE-2014-3623 ===================================================================== 1. Summary: An update for Red Hat JBoss Enterprise Application Platform 6.3.2 that fixes three security issues is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that the Apache CXF incorrectly extracted the host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2012-6153, CVE-2014-3577) It was found that Apache WSS4J (Web Services Security for Java), as used by Apache CXF with the TransportBinding, did not, by default, properly enforce all security requirements associated with SAML SubjectConfirmation methods. A remote attacker could use this flaw to perform various types of spoofing attacks on web service endpoints secured by WSS4j that rely on SAML for authentication. (CVE-2014-3623) The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.2 as provided from the Red Hat Customer Portal are advised to apply this update. The JBoss server process must be restarted for the update to take effect. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. 4. Bugs fixed (https://bugzilla.redhat.com/): 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 1157304 - CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods 5. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2014-3623 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.3 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUkyGVXlSAg2UNWIIRAk6DAKCbzOKt2y+8EJsDVB8aXBVZvsR2mQCdG2m8 O7Yh/9y/MPKcLKNs5/bRxQI= =YG4u -----END PGP SIGNATURE-----