-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0412
                  Important: JBoss Data Grid 6.1.0 update
                               21 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Data Grid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows Server 2008 R2
                   Solaris
Impact/Access:     Unauthorised Access        -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5887 CVE-2012-5886 CVE-2012-5885
                   CVE-2012-5629 CVE-2012-4431 

Reference:         ESB-2013.0386
                   ESB-2013.0379
                   ESB-2013.0364
                   ESB-2013.0359
                   ESB-2013.0321
                   ESB-2013.0225
                   ESB-2013.0224
                   ESB-2013.0178

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0665.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running JBoss Data Grid check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Data Grid 6.1.0 update
Advisory ID:       RHSA-2013:0665-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0665.html
Issue date:        2013-03-20
CVE Names:         CVE-2012-4431 CVE-2012-5629 CVE-2012-5885 
                   CVE-2012-5886 CVE-2012-5887 
=====================================================================

1. Summary:

JBoss Data Grid 6.1.0, which fixes multiple security issues, various bugs,
and adds enhancements, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.

This release of JBoss Data Grid 6.1.0 serves as a replacement for JBoss
Data Grid 6.0.1. It includes various bug fixes and enhancements which are
detailed in the JBoss Data Grid 6.1.0 Release Notes. The Release Notes will
be available shortly from https://access.redhat.com/knowledge/docs/

This update also fixes the following security issues:

When using LDAP authentication with either the "ldap" configuration entry
or the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),
empty passwords were allowed by default. An attacker could use this flaw to
bypass intended authentication by providing an empty password for a valid
username, as the LDAP server may recognize this as an 'unauthenticated
authentication' (RFC 4513). This update sets the allowEmptyPasswords option
for the LDAP login modules to false if the option is not already
configured. (CVE-2012-5629)

Note: If you are using the "ldap" configuration entry and rely on empty
passwords, they will no longer work after applying this update. The
jboss-as-domain-management module, by default, will prevent empty
passwords. This cannot be configured; however, a future release may add a
configuration option to allow empty passwords when using the "ldap"
configuration entry.

It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter in JBoss Web. A remote attacker could use this flaw to
perform CSRF attacks against applications that rely on the CSRF prevention
filter and do not contain internal mitigation for CSRF. (CVE-2012-4431)

Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)

Warning: Before applying this update, back up your existing JBoss Data Grid
installation.

All users of JBoss Data Grid 6.0.1 as provided from the Red Hat Customer
Portal are advised to upgrade to JBoss Data Grid 6.1.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Data Grid installation.

4. Bugs fixed (http://bugzilla.redhat.com/):

873664 - CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 tomcat: three DIGEST authentication implementation issues
883636 - CVE-2012-4431 Tomcat/JBoss Web - Bypass of CSRF prevention filter
885569 - CVE-2012-5629 JBoss: allows empty password to authenticate against LDAP

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-4431.html
https://www.redhat.com/security/data/cve/CVE-2012-5629.html
https://www.redhat.com/security/data/cve/CVE-2012-5885.html
https://www.redhat.com/security/data/cve/CVE-2012-5886.html
https://www.redhat.com/security/data/cve/CVE-2012-5887.html
https://access.redhat.com/security/updates/classification/#important
http://tools.ietf.org/html/rfc4513
http://tomcat.apache.org/security-6.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=distributions
https://access.redhat.com/knowledge/docs/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRSd5IXlSAg2UNWIIRAladAKCATks4vo5LRmNi00r6/L7ip58AQACfSsp3
7UJoY8wOXgzMvQdj4HOcPrE=
=LY1h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUUp+oO4yVqjM2NGpAQK4Jw//QBR+GKfICG2ZlVVyGGnnkKSg8QHPj88H
eGSJfOnnhGYJf2DGjuQpMv3cbid2f8jW5Qz05Qxtz+ahODB1acadLIxBZz2VLTNW
ZvDH0Je11aWl3xz6PkZ50TZy8RuLjmsEB/auSbljgiUagfHxKp+7FBmURJzlgiLn
hYu/KQBisLjrfxkjyz1y14XVfyhJCy+gEXDwzscpR6enEX+8S3y5/c1eNiFn1V3F
hukr4rSdfiKv3RYYMGr07wBRJuiJXZ4vV34RB12BFRjgW/ReJRbhk0VDLCI0G+fD
rNQsWe6i6FdWfmNESt2kU7yLyR6Iy2pWKAQEmNEClMmcAcUedXFj+rO07uELPQQB
g59OGAdZHLiCFVumeGMN16sd2VyKiBhZfEiAN1mtzSxEuNYMzav4LoIfjUo+YDiQ
cKw9wfauJI2QuJApDRkTulbegTuxjHqeIk3x0mITjaFg6nhd43qVKF1jnZ17s3gy
Ierp8YG76d4nxbked3aM8BKzL7dWiYOUFxLf8S/EC91MXiv/AzGTP82t2Nuii0V+
wcWhf9ElRsEVHtVW+8o6+QCl17o5vHjz/rN9OmLseFTYwBnK2I6uiJKLypRexkp1
gZ0weUzx9TRHUlMSOIZxsU5lipvKM+5RKfXegTNWYoxV4ZTp6A03dLk0DwxVApeg
s+5s6zj/3qI=
=tQE8
-----END PGP SIGNATURE-----