[RHSA-2014:1728-01] Moderate: Red Hat JBoss Enterprise Web Platform 5.2.0 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Oct 28 21:45:42 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2014:1728-01
Product:           Red Hat JBoss Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1728.html
Issue date:        2014-10-28
CVE Names:         CVE-2013-4517 
=====================================================================

1. Summary:

Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix
one security issue are now available for Red Hat Enterprise Linux 4, 5,
and 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Platform 5 for RHEL 4 AS - noarch
Red Hat JBoss Web Platform 5 for RHEL 4 ES - noarch
Red Hat JBoss Web Platform 5 for RHEL 5 Server - noarch
Red Hat JBoss Web Platform 5 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.

It was discovered that the Apache Santuario XML Security for Java project
allowed Document Type Definitions (DTDs) to be processed when applying
Transforms even when secure validation was enabled. A remote attacker could
use this flaw to exhaust all available memory on the system, causing a
denial of service. (CVE-2013-4517)

All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up your existing Red
Hat JBoss Enterprise Web Platform 5 installation (including all
applications and configuration files).

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack

6. Package List:

Red Hat JBoss Web Platform 5 for RHEL 4 AS:

Source:
xml-security-1.5.6-3.ep5.el4.src.rpm

noarch:
xml-security-1.5.6-3.ep5.el4.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 4 ES:

Source:
xml-security-1.5.6-3.ep5.el4.src.rpm

noarch:
xml-security-1.5.6-3.ep5.el4.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 5 Server:

Source:
xml-security-1.5.6-3.ep5.el5.src.rpm

noarch:
xml-security-1.5.6-3.ep5.el5.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 6 Server:

Source:
xml-security-1.5.6-3.el6.src.rpm

noarch:
xml-security-1.5.6-3.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-4517
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUUA55XlSAg2UNWIIRAjLxAKCYDATFlg+EukuEgq1HcK8ZPa4X6gCeLOHI
vCngNalVFDc9WdBdP1YkT8Q=
=AYTq
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list