From bugzilla at redhat.com Wed Jan 15 17:47:32 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Jan 2014 17:47:32 +0000 Subject: [RHSA-2014:0029-01] Important: Red Hat JBoss Data Grid 6.2.0 update Message-ID: <201401151747.s0FHlXNs008304@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Data Grid 6.2.0 update Advisory ID: RHSA-2014:0029-01 Product: Red Hat JBoss Data Grid Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0029.html Issue date: 2014-01-15 CVE Names: CVE-2012-6612 CVE-2013-1921 CVE-2013-2035 CVE-2013-3827 CVE-2013-4112 CVE-2013-6397 CVE-2013-6407 CVE-2013-6408 ===================================================================== 1. Summary: Red Hat JBoss Data Grid 6.2.0, which fixes multiple security issues, various bugs, and adds enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan. This release of Red Hat JBoss Data Grid 6.2.0 serves as a replacement for Red Hat JBoss Data Grid 6.1.0. It includes various bug fixes and enhancements which are detailed in the Red Hat JBoss Data Grid 6.2.0 Release Notes. The Release Notes will be available shortly from https://access.redhat.com/site/documentation/Red_Hat_JBoss_Data_Grid/ This update also fixes the following security issues: Multiple path traversal flaws where found in the Mojarra JSF2 implementation for identifying resources by name or by library. An unauthenticated, remote attacker could use these flaws to gather otherwise undisclosed information from within an application's root directory. (CVE-2013-3827) It was found that the SolrResourceLoader class in Apache Solr allowed loading of resources via absolute paths, or relative paths which were not sanitized for directory traversal. Some Solr components expose REST interfaces which load resources (XSL style sheets and Velocity templates) via SolrResourceLoader, using paths identified by REST parameters. A remote attacker could use this flaw to load arbitrary local files on the server via SolrResourceLoader, potentially resulting in information disclosure or remote code execution. (CVE-2013-6397) It was found that the XML and XSLT UpdateRequestHandler classes in Apache Solr would resolve external entities, allowing an attacker to conduct XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2012-6612, CVE-2013-6407) It was found that the DocumentAnalysisRequestHandler class in Apache Solr would resolve external entities, allowing an attacker to conduct XXE attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2013-6408) The data file used by PicketBox Vault to store encrypted passwords contains a copy of its own admin key. The file is encrypted using only this admin key, not the corresponding JKS key. A local attacker with permission to read the vault data file could read the admin key from the file. (CVE-2013-1921) The HawtJNI Library class wrote native libraries to a predictable file name in /tmp/ when the native libraries were bundled in a JAR file, and no custom library path was specified. A local attacker could overwrite these native libraries with malicious versions during the window between when HawtJNI writes them and when they are executed. (CVE-2013-2035) A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on an adjacent network to reuse the credentials from a previous successful authentication. This could be exploited to read diagnostic information (information disclosure) and attain limited remote code execution. (CVE-2013-4112) Note that CVE-2013-6397, CVE-2013-6407, and CVE-2013-6408 are not exposed by default. They are only exploitable if a user has manually exposed servlets provided in the Apachr Solr component that ships with Red Hat JBoss Data Grid, or written their own code that makes use of the vulnerable elements of Apache Solr. The CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat Product Security Team. All users of Red Hat JBoss Data Grid 6.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss Data Grid 6.2.0. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss Data Grid installation. 4. Bugs fixed (https://bugzilla.redhat.com/): 948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords 958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution 983489 - CVE-2013-4112 JGroups: Authentication via cached credentials 1035062 - CVE-2013-6397 Apache Solr: directory traversal when loading XSL stylesheets and Velocity templates 1035981 - CVE-2012-6612 CVE-2013-6407 Apache Solr: XML eXternal Entity (XXE) flaw in XML and XSLT UpdateRequestHandler 1035985 - CVE-2013-6408 Apache Solr: XML eXternal Entity (XXE) flaw in DocumentAnalysisRequestHandler 1038898 - CVE-2013-3827 Mojarra JSF2: Multiple Information Disclosure flaws due to unsafe path traversal 5. References: https://www.redhat.com/security/data/cve/CVE-2012-6612.html https://www.redhat.com/security/data/cve/CVE-2013-1921.html https://www.redhat.com/security/data/cve/CVE-2013-2035.html https://www.redhat.com/security/data/cve/CVE-2013-3827.html https://www.redhat.com/security/data/cve/CVE-2013-4112.html https://www.redhat.com/security/data/cve/CVE-2013-6397.html https://www.redhat.com/security/data/cve/CVE-2013-6407.html https://www.redhat.com/security/data/cve/CVE-2013-6408.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=distributions https://access.redhat.com/site/documentation/Red_Hat_JBoss_Data_Grid/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFS1smKXlSAg2UNWIIRAjPPAJkB+UrI2r1ouX8bXmg3YdB/OsKPcACdEF4u YWSZ5d19HxUd6tJ1qLqPNIQ= =jz00 -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Jan 20 17:38:00 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 20 Jan 2014 17:38:00 +0000 Subject: [RHSA-2014:0045-01] Moderate: Red Hat JBoss Web Framework Kit 2.4.0 update Message-ID: <201401201738.s0KHc160014240@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Framework Kit 2.4.0 update Advisory ID: RHSA-2014:0045-01 Product: Red Hat JBoss Web Framework Kit Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0045.html Issue date: 2014-01-20 CVE Names: CVE-2013-6447 CVE-2013-6448 ===================================================================== 1. Summary: An update for the seam-remoting component of Red Hat JBoss Web Framework Kit 2.4.0 that fixes two security issues is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat JBoss Web Framework Kit combines popular open source web frameworks into a single solution for Java applications. The JBoss Seam Remoting component provides a convenient method of remotely accessing Seam components from a web page, using AJAX (Asynchronous Javascript and XML). It was found that the ExecutionHandler, PollHandler, and SubscriptionHandler classes in JBoss Seam Remoting unmarshalled user-supplied XML and resolved external entities in this XML. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XML External Entity (XXE) attacks. (CVE-2013-6447) It was found that the InterfaceGenerator handler in JBoss Seam Remoting exposed details of all classes and methods on the server's classpath, not only methods with the org.jboss.seam.annotations.remoting.WebRemote annotation. A remote attacker could use this flaw to determine which classes are deployed on the JBoss server. (CVE-2013-6448) Red Hat would like to thank Jon Passki of Coverity SRL for reporting these issues. All users of Red Hat JBoss Web Framework Kit 2.4.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing installation of Red Hat JBoss Web Framework Kit. The JBoss server process must be restarted for this update to take effect. 4. Bugs fixed (https://bugzilla.redhat.com/): 1044784 - CVE-2013-6447 JBoss Seam: XML eXternal Entity (XXE) flaw in remoting 1044794 - CVE-2013-6448 JBoss Seam: Information disclosure in remoting 5. References: https://www.redhat.com/security/data/cve/CVE-2013-6447.html https://www.redhat.com/security/data/cve/CVE-2013-6448.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit&downloadType=securityPatches&version=2.4.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFS3V7aXlSAg2UNWIIRAjjgAKCCTZdKYufg2ZWcOlWBGmm9+VU4kwCfUTYE ceR58FhAS5ntxVqs2r2i2Mg= =cwPy -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Jan 30 20:34:41 2014 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jan 2014 20:34:41 +0000 Subject: [RHSA-2014:0124-01] Important: Apache Camel security update Message-ID: <201401302034.s0UKYaZx030863@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Apache Camel security update Advisory ID: RHSA-2014:0124-01 Product: Red Hat JBoss Fuse Service Works Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0124.html Issue date: 2014-01-30 CVE Names: CVE-2013-4330 ===================================================================== 1. Summary: An update for the Apache Camel component that fixes one security issue is now available from the Red Hat Customer Portal for Red Hat JBoss Fuse Service Works 6.0.0. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base score, which gives detailed severity rating, is available from the CVE link in the References section. 2. Description: Apache Camel is a versatile open-source integration framework based on known Enterprise Integration Patterns. A flaw was found in Apache Camel's parsing of the FILE_NAME header. A remote attacker able to submit messages to a Camel route, which would write the provided message to a file, could provide expression language (EL) expressions in the FILE_NAME header that would be evaluated on the server. This could lead to arbitrary remote code execution in the context of the Camel server process. (CVE-2013-4330) All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the updates). Before applying the updates, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 1011726 - CVE-2013-4330 Camel: remote code execution via header field manipulation 5. References: https://www.redhat.com/security/data/cve/CVE-2013-4330.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFS6rcoXlSAg2UNWIIRAkn/AKCXmlD9T7qiXO8Ni3UJSDok99NaHQCgxIbg CuzZUpcEMvK15tNUyxFRg5U= =LpcO -----END PGP SIGNATURE-----