[RHSA-2014:0910-01] Important: Red Hat JBoss Operations Network 3.2.2 update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 21 18:41:39 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Operations Network 3.2.2 update
Advisory ID:       RHSA-2014:0910-01
Product:           Red Hat JBoss Operations Network
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0910.html
Issue date:        2014-07-21
CVE Names:         CVE-2013-5855 CVE-2014-0058 CVE-2014-0193 
                   CVE-2014-3530 
=====================================================================

1. Summary:

Red Hat JBoss Operations Network 3.2.2, which fixes multiple security
issues and several bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

Red Hat JBoss Operations Network is a middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

This JBoss Operations Network 3.2.2 release serves as a replacement for
JBoss Operations Network 3.2.1, and includes several bug fixes. Refer to
the JBoss Operations Network 3.2.2 Release Notes for information on the
most significant of these changes. The Release Notes will be available
shortly from https://access.redhat.com/documentation/en-US/

The following security issues are also fixed with this release:

It was found that the implementation of the
org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method
provided a DocumentBuilderFactory that would expand entity references.
A remote, unauthenticated attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2014-3530)

It was found that Mojarra JavaServer Faces did not properly escape
user-supplied content in certain circumstances. Contents of outputText tags
and raw EL expressions that immediately follow script or style elements
were not escaped. A remote attacker could use a specially crafted URL to
execute arbitrary web script in the user's browser. (CVE-2013-5855)

It was found that the security audit functionality, provided by JBoss
Operations Network, logged request parameters in plain text. This may have
caused passwords to be included in the audit log files when using BASIC or
FORM-based authentication. A local attacker with access to audit log files
could possibly use this flaw to obtain application or server authentication
credentials. Refer to the Solution section of this advisory for additional
information on the fix for this issue. (CVE-2014-0058)

A flaw was found in the WebSocket08FrameDecoder implementation that could
allow a remote attacker to trigger an Out Of Memory Exception by issuing a
series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on
the server configuration, this could lead to a denial of service.
(CVE-2014-0193)

Red Hat would like to thank Alexander Papadakis for reporting
CVE-2014-3530, and James Roper of Typesafe for reporting CVE-2014-0193.

All users of JBoss Operations Network 3.2.1 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 3.2.2.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Refer to the JBoss Operations Network 3.2.2 Release Notes for
installation information.

The provided patch to fix CVE-2014-0058 also allows greater control over
which of the following components of web requests are captured in audit
logs:

- - parameters
- - cookies
- - headers
- - attributes

It is also possible to selectively mask some elements of headers,
parameters, cookies, and attributes using masks. This capability is
provided by two system properties, which are introduced by this patch:

1) org.jboss.security.web.audit

Description:
This property controls the granularity of the security auditing of web
requests.

Possible values:
off = Disables auditing of web requests
headers = Audits only the headers of web requests
cookies = Audits only the cookies of web requests
parameters = Audits only the parameters of web requests
attributes = Audits only the attributes of web requests
headers,cookies,parameters = Audits the headers, cookies, and parameters of
web requests
headers,cookies = Audits the headers and cookies of web requests

Default Value:
headers, parameters

Examples:
Setting "org.jboss.security.web.audit=off" disables security auditing of
web requests entirely.
Setting "org.jboss.security.web.audit=headers" enables security auditing of
only headers in web requests.

2) org.jboss.security.web.audit.mask

Description:
This property can be used to specify a list of strings to be matched
against headers, parameters, cookies, and attributes of web requests.
Any element matching the specified masks will be excluded from security
audit logging.

Possible values:
Any comma separated string indicating keys of headers, parameters, cookies,
and attributes.

Default Value:
j_password, authorization

Note that currently the matching of the masks is fuzzy rather than strict.
For example, a mask of "authorization" will mask both the header called
authorization and the parameter called "custom_authorization". A future
release may introduce strict masks.

4. Bugs fixed (https://bugzilla.redhat.com/):

1063641 - CVE-2014-0058 Red Hat JBoss EAP6: Plain text password logging during security audit
1065139 - CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions
1092783 - CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation
1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-5855.html
https://www.redhat.com/security/data/cve/CVE-2014-0058.html
https://www.redhat.com/security/data/cve/CVE-2014-0193.html
https://www.redhat.com/security/data/cve/CVE-2014-3530.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.2.0
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Operations_Network/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzV68XlSAg2UNWIIRAqkhAJ9DYb7c0XKQAJnP9Y/bgcGMthGIVACgv/Ep
c8xrj/3zEs2pcxmQClRZk8o=
=dgI5
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list