-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1217
         Moderate: Fuse ESB Enterprise, MQ Enterprise & Management
                           Console 7.1.0 update
                             21 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuse ESB Enterprise
                   Fuse MQ Enterprise
                   Fuse Management Console
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5370 CVE-2011-4461 

Reference:         ESB-2012.1214
                   ESB-2012.0937
                   ESB-2012.0926

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1604.html
   https://rhn.redhat.com/errata/RHSA-2012-1605.html
   https://rhn.redhat.com/errata/RHSA-2012-1606.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Fuse ESB Enterprise 7.1.0 update
Advisory ID:       RHSA-2012:1604-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1604.html
Issue date:        2012-12-21
CVE Names:         CVE-2011-4461 CVE-2012-5370 
=====================================================================

1. Summary:

Fuse ESB Enterprise 7.1.0, which fixes two security issues, various bugs,
and adds enhancements, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Fuse ESB Enterprise, based on Apache ServiceMix, provides an integration
platform.

This release of Fuse ESB Enterprise 7.1.0 serves as a replacement for Fuse
ESB Enterprise 7.0.2, and includes bug fixes and enhancements. Refer to the
Fuse ESB Enterprise 7.1.0 Release Notes for information on the most
significant of these changes. The Release Notes will be available shortly
from https://access.redhat.com/knowledge/docs/

The following security issues are also fixed with this release:

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause the Jetty HTTP server (a component of Apache Karaf, used by Fuse ESB
Enterprise) to use an excessive amount of CPU time by sending an HTTP
request with a large number of parameters whose names map to the same hash
value. This update introduces a limit of 1000 on the number of parameters
processed per request to mitigate this issue. (CVE-2011-4461)

A denial of service flaw was found in the implementation of associative
arrays (hashes) in JRuby. An attacker able to supply a large number of
inputs to a JRuby application (such as HTTP POST request parameters sent to
a web application) that are used as keys when inserting data into an array
could trigger multiple hash function collisions, making array operations
take an excessive amount of CPU time. To mitigate this issue, the Murmur
hash function has been replaced with the Perl hash function.
(CVE-2012-5370)

Note: Fuse ESB Enterprise 7.0.2 ships JRuby as part of the camel-ruby
component, which allows users to define Camel routes in Ruby. The default
use of JRuby in Fuse ESB Enterprise 7.0.2 does not appear to expose this
flaw. If the version of JRuby shipped with Fuse ESB Enterprise 7.0.2 was
used to build a custom application, then this flaw could be exposed.

Red Hat would like to thank oCERT for reporting CVE-2011-4461. oCERT
acknowledges Julian Walde and Alexander Klink as the original reporters of
CVE-2011-4461.

All users of Fuse ESB Enterprise 7.0.2 as provided from the Red Hat
Customer Portal are advised to upgrade to Fuse ESB Enterprise 7.1.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

781677 - CVE-2011-4461 jetty: hash table collisions CPU usage DoS (oCERT-2011-003)
880671 - CVE-2012-5370 jruby: Murmur hash function collisions (oCERT-2012-001)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4461.html
https://www.redhat.com/security/data/cve/CVE-2012-5370.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise&downloadType=distributions
https://access.redhat.com/knowledge/docs/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ09iNXlSAg2UNWIIRAkwGAKCITSWavg2Hbm9s1cfEBvxped5M5QCgwDqy
KaylRc/lHzUXwTs2CLIkr3g=
=L57/
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Fuse MQ Enterprise 7.1.0 update
Advisory ID:       RHSA-2012:1605-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1605.html
Issue date:        2012-12-21
CVE Names:         CVE-2011-4461 
=====================================================================

1. Summary:

Fuse MQ Enterprise 7.1.0, which fixes one security issue, various bugs, and
adds enhancements, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.

This release of Fuse MQ Enterprise 7.1.0 serves as a replacement for Fuse
MQ Enterprise 7.0.2, and includes bug fixes and enhancements. Refer to the
Fuse MQ Enterprise 7.1.0 Release Notes for information on the most
significant of these changes. The Release Notes will be available shortly
from https://access.redhat.com/knowledge/docs/

The following security issue is also fixed with this release:

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause the Jetty HTTP server (a component of Apache Karaf, used by Fuse MQ
Enterprise) to use an excessive amount of CPU time by sending an HTTP
request with a large number of parameters whose names map to the same hash
value. This update introduces a limit of 1000 on the number of parameters
processed per request to mitigate this issue. (CVE-2011-4461)

Red Hat would like to thank oCERT for reporting this issue. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters.

All users of Fuse MQ Enterprise 7.0.2 as provided from the Red Hat Customer
Portal are advised to upgrade to Fuse MQ Enterprise 7.1.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

781677 - CVE-2011-4461 jetty: hash table collisions CPU usage DoS (oCERT-2011-003)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4461.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise&downloadType=distributions 
https://access.redhat.com/knowledge/docs/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ09i3XlSAg2UNWIIRAmLyAKCrt090MwmSi19JupaCoxK+5Fi94QCdHAqO
Sru7dUknjGp31dlpuSlrxhY=
=W4u4
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Fuse Management Console 7.1.0 update
Advisory ID:       RHSA-2012:1606-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1606.html
Issue date:        2012-12-21
CVE Names:         CVE-2011-4461 
=====================================================================

1. Summary:

Fuse Management Console 7.1.0, which fixes one security issue, various
bugs, and adds enhancements, is now available from the Red Hat Customer
Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

The Fuse Management Console is used for managing Fuse ESB Enterprise and
Fuse MQ Enterprise deployments.

This release of Fuse Management Console 7.1.0 serves as a replacement for
Fuse Management Console 1.0.2, and includes bug fixes and enhancements.
Refer to the Fuse Management Console 7.1.0 Release Notes for information on
the most significant of these changes. The Release Notes will be available
shortly from https://access.redhat.com/knowledge/docs/

The following security issue is also fixed with this release:

It was found that the Java hashCode() method implementation was susceptible
to predictable hash collisions. A remote attacker could use this flaw to
cause the Jetty HTTP server (a component of Apache Karaf, used by Fuse
Management Console) to use an excessive amount of CPU time by sending an
HTTP request with a large number of parameters whose names map to the same
hash value. This update introduces a limit of 1000 on the number of
parameters processed per request to mitigate this issue. (CVE-2011-4461)

Red Hat would like to thank oCERT for reporting this issue. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters.

All users of Fuse Management Console 1.0.2 as provided from the Red Hat
Customer Portal are advised to upgrade to Fuse Management Console 7.1.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

781677 - CVE-2011-4461 jetty: hash table collisions CPU usage DoS (oCERT-2011-003)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4461.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.management.console&downloadType=distributions
https://access.redhat.com/knowledge/docs/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ09jKXlSAg2UNWIIRAiOCAJ9y7rISxSa5mt1otw8hOfWmhuacEQCgpJBV
or3n8Ijq4WAP7Lwfhq+5r9c=
=q6dh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xsrJ
-----END PGP SIGNATURE-----