[RHSA-2014:0797-01] Moderate: Red Hat JBoss Enterprise Application Platform 6.2.4 update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 26 15:17:55 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.2.4 update
Advisory ID:       RHSA-2014:0797-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0797.html
Issue date:        2014-06-26
CVE Names:         CVE-2014-0034 CVE-2014-0035 CVE-2014-0109 
                   CVE-2014-0110 CVE-2014-3481 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.2.4 and fix multiple security issues, several bugs, and add various
enhancements are now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

Apache CXF is an open source services framework, which is a part of
Red Hat JBoss Enterprise Application Platform.

It was found that the SecurityTokenService (STS), provided as a part of
Apache CXF, could under certain circumstances accept invalid SAML tokens as
valid. A remote attacker could use a specially crafted SAML token to gain
access to an application that uses STS for validation of SAML tokens.
(CVE-2014-0034)

A denial of service flaw was found in the way Apache CXF created error
messages for certain POST requests. A remote attacker could send a
specially crafted request which, when processed by an application using
Apache CXF, could consume an excessive amount of memory on the system,
possibly triggering an Out Of Memory (OOM) error. (CVE-2014-0109)

It was found that when a large invalid SOAP message was processed by Apache
CXF, it could be saved to a temporary file in the /tmp directory. A remote
attacker could send a specially crafted SOAP message that, when processed
by an application using Apache CXF, would use an excessive amount of disk
space, possibly causing a denial of service. (CVE-2014-0110)

It was found that the Java API for RESTful Web Services (JAX-RS)
implementation enabled external entity expansion by default. A remote
attacker could use this flaw to view the contents of arbitrary files
accessible to the application server user. (CVE-2014-3481)

It was discovered that UsernameTokens were sent in plain text by an Apache
CXF client that used a Symmetric EncryptBeforeSigning password policy.
A man-in-the-middle attacker could use this flaw to obtain the user name
and password used by the client application using Apache CXF.
(CVE-2014-0035)

The CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise
Application Platform QE team.

This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.2.3, and includes bug fixes and enhancements.
Documentation for these changes will be available shortly from the Red Hat
JBoss Enterprise Application Platform 6.2.4 Release Notes, linked to in
the References.

All users of Red Hat JBoss Enterprise Application Platform 6.2 as provided
from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

4. Bugs fixed (https://bugzilla.redhat.com/):

1093526 - CVE-2014-0109 Apache CXF: HTML content posted to SOAP endpoint could cause OOM errors
1093527 - CVE-2014-0110 Apache CXF: Large invalid content could cause temporary space to fill
1093529 - CVE-2014-0034 Apache CXF: The SecurityTokenService accepts certain invalid SAML Tokens as valid
1093530 - CVE-2014-0035 Apache CXF: UsernameTokens are sent in plaintext with a Symmetric EncryptBeforeSigning policy
1105242 - CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal Entity (XXE)

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0034.html
https://www.redhat.com/security/data/cve/CVE-2014-0035.html
https://www.redhat.com/security/data/cve/CVE-2014-0109.html
https://www.redhat.com/security/data/cve/CVE-2014-0110.html
https://www.redhat.com/security/data/cve/CVE-2014-3481.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.2.0
https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html-single/6.2.4_Release_Notes/index.html

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTrDluXlSAg2UNWIIRAqNPAKCsYKN/GCSyoVqnxcdYTFMPNj76swCfTPQa
6z5eJ4LSCjc/8y8kjlc/GEo=
=ojpW
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list