-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0203.2
         Vulnerabilities have been identified in JBoss Enterprise
                   Application Platform and Web Platform
                             15 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
                   JBoss Enterprise Web Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5633 CVE-2012-3451 

Reference:         ESB-2012.1204

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0256.html
   https://rhn.redhat.com/errata/RHSA-2013-0257.html
   https://rhn.redhat.com/errata/RHSA-2013-0258.html
   https://rhn.redhat.com/errata/RHSA-2013-0259.html

Comment: This bulletin contains four (4) Red Hat security advisories.

Revision History:  February 15 2013: Added reference URLs for the last three advisories
                   February 14 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0256-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0256.html
Issue date:        2013-02-13
CVE Names:         CVE-2012-3451 CVE-2012-5633 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 5.2.0 which fixes two
security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)

Note that the CVE-2012-3451 and CVE-2012-5633 issues only affected
environments that have JBoss Web Services CXF installed.

Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-3451.

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document
literal web services
889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints
on WS endpoints when using WSS4JInInterceptor

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0
http://cxf.apache.org/security-advisories.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRG+OGXlSAg2UNWIIRAoxvAJ9RrTco3OP+swQT/+8x1wvE1vX+0ACgk7O9
Px4I72tGniAvJBLjtSLVcRA=
=mr32
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0257-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0257.html
Issue date:        2013-02-13
CVE Names:         CVE-2012-3451 CVE-2012-5633 
=====================================================================

1. Summary:

An updated apache-cxf package for JBoss Enterprise Application Platform
5.2.0 that fixes two security issues is now available for Red Hat
Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)

Note that the CVE-2012-3451 and CVE-2012-5633 issues only affected
environments that have JBoss Web Services CXF installed.

Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-3451.

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated
package. The JBoss server process must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document
literal web services
889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints 
on WS endpoints when using WSS4JInInterceptor

6. Package List:

JBoss Enterprise Application Platform 5 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/apache-cxf-2.2.12-10.patch_06.ep5.el4.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/apache-cxf-2.2.12-10.patch_06.ep5.el4.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-2.2.12-10.patch_06.ep5.el5.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el5.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.2.12-10.patch_06.ep5.el6.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://access.redhat.com/security/updates/classification/#important
http://cxf.apache.org/security-advisories.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRG+OpXlSAg2UNWIIRAtLdAJ425QdqzqG9BEN2wxjwSljb6fSwhQCeLq04
s1bPeI1LZf9se7z5r9WwLlk=
=Ii82
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0258-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0258.html
Issue date:        2013-02-13
CVE Names:         CVE-2012-3451 CVE-2012-5633 
=====================================================================

1. Summary:

An update for JBoss Enterprise Web Platform 5.2.0 which fixes two security
issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

The Enterprise Web Platform is a slimmed down profile of the JBoss
Enterprise Application Platform intended for mid-size workloads with light
and rich Java applications.

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)

Note that the CVE-2012-3451 and CVE-2012-5633 issues only affected
environments that have JBoss Web Services CXF installed.

Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-3451.

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 as provided from the Red
Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document
literal web services
889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints
on WS endpoints when using WSS4JInInterceptor

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0
http://cxf.apache.org/security-advisories.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRG+PDXlSAg2UNWIIRAvg2AKCUVzU3A58A3pUiZ3FYmIo6dz/j6ACgnWOK
jXtbx9DmafsiixAzHyOBfFs=
=xzKM
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2013:0259-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0259.html
Issue date:        2013-02-13
CVE Names:         CVE-2012-3451 CVE-2012-5633 
=====================================================================

1. Summary:

An updated apache-cxf package for JBoss Enterprise Web Platform 5.2.0 that
fixes two security issues is now available for Red Hat Enterprise Linux 4,
5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Web Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Web Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Web Platform 5 for RHEL 6 Server - noarch

3. Description:

The Enterprise Web Platform is a slimmed down profile of the JBoss
Enterprise Application Platform intended for mid-size workloads with light
and rich Java applications.

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)

Note that the CVE-2012-3451 and CVE-2012-5633 issues only affected
environments that have JBoss Web Services CXF installed.

Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-3451.

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise
Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss
server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document
literal web services
889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints
on WS endpoints when using WSS4JInInterceptor

6. Package List:

JBoss Enterprise Web Platform 5 for RHEL 4 AS:

Source:
apache-cxf-2.2.12-10.patch_06.ep5.el4.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 4 ES:

Source:
apache-cxf-2.2.12-10.patch_06.ep5.el4.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 5 Server:

Source:
apache-cxf-2.2.12-10.patch_06.ep5.el5.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el5.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 6 Server:

Source:
apache-cxf-2.2.12-10.patch_06.ep5.el6.src.rpm

noarch:
apache-cxf-2.2.12-10.patch_06.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://access.redhat.com/security/updates/classification/#important
http://cxf.apache.org/security-advisories.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRG+PyXlSAg2UNWIIRApdLAJ912977yyOyDTxKYfZOquF7THJ3QgCfRh8Y
WS2jLmIm2jOQU41vcJJluTo=
=PufV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/ObT
-----END PGP SIGNATURE-----