-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0460
                   Important: jboss-seam security update
                               21 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jboss-seam
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1484  

Reference:         ESB-2011.0458

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0462.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jboss-seam security update
Advisory ID:       RHSA-2011:0462-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0462.html
Issue date:        2011-04-20
CVE Names:         CVE-2011-1484 
=====================================================================

1. Summary:

An updated jboss-seam.jar file for JBoss Enterprise Application Platform
4.3.0.CP09 and 5.1.0 that fixes one security issue is now available from
the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

The JBoss Seam 2 framework is an application framework for building web
applications in Java.

It was found that JBoss Seam 2 did not properly block access to JBoss
Expression Language (EL) constructs in page exception handling, allowing
arbitrary Java methods to be executed. A remote attacker could use this
flaw to execute arbitrary code via a specially-crafted URL provided to
certain applications based on the JBoss Seam 2 framework. Note: A properly
configured and enabled Java Security Manager would prevent exploitation of
this flaw. (CVE-2011-1484)

Red Hat would like to thank Martin Kouba from IT SYSTEMS a.s. for reporting
this issue.

All users of JBoss Enterprise Application Platform 4.3.0.CP09 and 5.1.0 as
provided from the Red Hat Customer Portal are advised to install this
update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the updated file). Before applying the update, backup
your existing JBoss Enterprise Application Platform installation (including
all applications and configuration files).

Important: JBoss Enterprise Application Platform 4.3.0.CP09 ships with both
the JBoss Seam and JBoss Seam 2 frameworks. Ensure you only replace version
2 with the updated jboss-seam.jar file.

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

692421 - CVE-2011-1484 JBoss Seam privilege escalation caused by EL interpolation in FacesMessages

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1484.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.1.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=4.3.0.GA_CP09

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNrz8oXlSAg2UNWIIRAgn+AJ91cOK9DgIJ10tTO5L8Cpbv8qEVRgCfXeAI
zipaX6Mm2Gq1XtiaX9D3cvM=
=1yEX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNr45z/iFOrG6YcBERAgw8AKDhFeyO7uXXl3S43gwcv1mSkfD8gACeJMK1
2QCysf1IpNeUoLwvZysdoyE=
=MXAG
-----END PGP SIGNATURE-----