[RHSA-2015:1888-01] Important: Red Hat JBoss SOA Platform 5.3.1 security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Oct 12 15:28:16 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss SOA Platform 5.3.1 security update
Advisory ID:       RHSA-2015:1888-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1888.html
Issue date:        2015-10-12
CVE Names:         CVE-2012-6153 CVE-2013-7285 CVE-2014-0107 
                   CVE-2014-0248 CVE-2014-3530 CVE-2014-3577 
                   CVE-2014-3604 
=====================================================================

1. Summary:

An update for Red Hat JBoss SOA Platform 5.3.1 which fixes multiple
security issues is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

It was found that the code which checked that the server hostname matches
the domain name in a subject's Common Name (CN) field in X.509 certificates
was flawed. A man-in-the-middle attacker could use this flaw to spoof an
SSL server using a specially crafted X.509 certificate. (CVE-2012-6153,
CVE-2014-3577)

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)

It was found that the implementation of the
org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method
provided a DocumentBuilderFactory that would expand entity references.
A remote, unauthenticated attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2014-3530)

It was discovered that the implementation used by the Not Yet Commons SSL
project to check that the server host name matches the domain name in the
subject's CN field was flawed. This could be exploited by a
man-in-the-middle attacker by spoofing a valid certificate using a
specially crafted subject. (CVE-2014-3604)

Red Hat would like to thank Alexander Papadakis for reporting
CVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of
Red Hat Product Security, the CVE-2014-3604 issue was discovered by Arun
Babu Neelicattu of Red Hat Product Security, and the CVE-2014-0248 issue
was discovered by Marek Schmidt of Red Hat.

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization
1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature
1101619 - CVE-2014-0248 JBoss Seam: RCE via unsafe logging in AuthenticationFilter
1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage
1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix
1131803 - CVE-2014-3604 Not Yet Commons SSL: Hostname verification susceptible to MITM attack

5. References:

https://access.redhat.com/security/cve/CVE-2012-6153
https://access.redhat.com/security/cve/CVE-2013-7285
https://access.redhat.com/security/cve/CVE-2014-0107
https://access.redhat.com/security/cve/CVE-2014-0248
https://access.redhat.com/security/cve/CVE-2014-3530
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/security/cve/CVE-2014-3604
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWG9GOXlSAg2UNWIIRAvcOAJoDZcxHd7+IIm3QQ0uQzRQLqg8RBQCfTOZh
Nc+aD62FD22/HWPiGx+RwJQ=
=WBei
-----END PGP SIGNATURE-----




More information about the Jboss-watch-list mailing list