[RHSA-2015:1176-01] Important: Red Hat JBoss Fuse 6.2.0 update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jun 23 17:20:24 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse 6.2.0 update
Advisory ID:       RHSA-2015:1176-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1176.html
Issue date:        2015-06-23
CVE Names:         CVE-2013-7397 CVE-2013-7398 CVE-2014-0363 
                   CVE-2014-0364 CVE-2014-3577 CVE-2014-4651 
                   CVE-2014-5075 CVE-2014-8175 CVE-2015-0226 
                   CVE-2015-0227 CVE-2015-1796 
=====================================================================

1. Summary:

Red Hat JBoss Fuse 6.2.0, which fixes multiple security issues, several
bugs, and adds various enhancements, is now available from the Red Hat
Customer Portal.

Red Hat Product Security has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Red Hat JBoss Fuse 6.2.0 is a minor product release that updates Red Hat
JBoss Fuse 6.1.0, and includes several bug fixes and enhancements. Refer to
the Release Notes document, available from the link in the References
section, for a list of changes.

2. Description:

Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.

The following security fixes are addressed in this release:

It was found that async-http-client would disable SSL/TLS certificate
verification under certain conditions, for example if HTTPS communication
also used client certificates. A man-in-the-middle (MITM) attacker could
use this flaw to spoof a valid certificate. (CVE-2013-7397)

It was found that async-http-client did not verify that the server hostname
matched the domain name in the subject's Common Name (CN) or subjectAltName
field in X.509 certificates. This could allow a man-in-the-middle attacker
to spoof an SSL server if they had a certificate that was valid for any
domain name. (CVE-2013-7398)

It was found that the ServerTrustManager in the Smack XMPP API did not
verify basicConstraints and nameConstraints in X.509 certificate chains. A
man-in-the-middle attacker could use this flaw to spoof servers and obtain
sensitive information. (CVE-2014-0363)

It was found that the ParseRoster component in the Smack XMPP API did not
verify the From attribute of a roster-query IQ stanza. A remote attacker
could use this flaw to spoof IQ responses. (CVE-2014-0364)

It was found that the fix for CVE-2012-6153 was incomplete: the code added
to check that the server hostname matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed. A
man-in-the-middle attacker could use this flaw to spoof an SSL server using
a specially crafted X.509 certificate. (CVE-2014-3577)

It was found that the JClouds scriptbuilder Statements class writes a
temporary file to a predictable location. An attacker could use this flaw
to access sensitive data, denial of service, or other attacks.
(CVE-2014-4651)

It was found that SSLSocket in Smack did not perform hostname verification.
An attacker could redirect traffic between an application and an XMPP
server by providing a valid certificate for a domain under the attacker's
control. (CVE-2014-5075)

It was found that JBoss Fuse would allow any user defined in the
users.properties file to access the HawtIO console without having a valid
admin role. This could allow a remote attacker to bypass intended
authentication HawtIO console access restrictions. (CVE-2014-8175)

It was found that a prior countermeasure in Apache WSS4J for
Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an
exception that permitted an attacker to determine the failure of the
attempted attack, thereby leaving WSS4J vulnerable to the attack. The
original flaw allowed a remote attacker to recover the entire plain text
form of a symmetric key. (CVE-2015-0226)

It was found that Apache WSS4J permitted bypass of the
requireSignedEncryptedDataElements configuration property via XML Signature
wrapping attacks. A remote attacker could use this flaw to modify the
contents of a signed request. (CVE-2015-0227)

It was found that PKIX trust components allowed an X509 credential to be
trusted if no trusted names were available for the entityID. An attacker
could use a certificate issued by a shibmd:KeyAuthority trust anchor to
impersonate an entity within the scope of that keyAuthority.
(CVE-2015-1796)

The CVE-2014-8175 issue was reported by Jay Kumar SenSharma of Red Hat.

3. Solution:

All users of Red Hat JBoss Fuse 6.1.0 as provided from the Red Hat Customer
Portal are advised to apply this update.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1093273 - CVE-2014-0363 smack: incorrect X.509 certificate validation
1093276 - CVE-2014-0364 smack: IQ response spoofing
1112877 - CVE-2014-4651 JClouds: predictable tmp file creation in ScriptBuilder Statements
1127276 - CVE-2014-5075 smack: MitM vulnerability
1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1133769 - CVE-2013-7397 async-http-client: SSL/TLS certificate verification is disabled under certain conditions
1133773 - CVE-2013-7398 async-http-client: missing hostname verification for SSL certificates
1191446 - CVE-2015-0226 wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487)
1191451 - CVE-2015-0227 wss4j: Apache WSS4J doesn't correctly enforce the requireSignedEncryptedDataElements property
1196619 - CVE-2015-1796 OpenSAML Java: PKIX Trust Engines Exhibit Critical Flaw In Trusted Names Evaluation
1205112 - CVE-2014-8175 JBoss Fuse: insufficient access permissions checks when accessing Hawtio console

5. References:

https://access.redhat.com/security/cve/CVE-2013-7397
https://access.redhat.com/security/cve/CVE-2013-7398
https://access.redhat.com/security/cve/CVE-2014-0363
https://access.redhat.com/security/cve/CVE-2014-0364
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/security/cve/CVE-2014-4651
https://access.redhat.com/security/cve/CVE-2014-5075
https://access.redhat.com/security/cve/CVE-2014-8175
https://access.redhat.com/security/cve/CVE-2015-0226
https://access.redhat.com/security/cve/CVE-2015-0227
https://access.redhat.com/security/cve/CVE-2015-1796
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=distributions&version=6.2.0
https://access.redhat.com/site/documentation/en-US/Red_Hat_JBoss_Fuse/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFViZU5XlSAg2UNWIIRAjdHAJ4in9qfaPP1kRrGR7Zsuu0+Xaco/ACgocQJ
AYXYbXRfZs5zlh2mwMkhqwQ=
=e89Y
-----END PGP SIGNATURE-----





More information about the Jboss-watch-list mailing list