-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0532
          Important: JBoss Enterprise BRMS Platform 5.3.1 update
                               16 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise BRMS Platform
Publisher:         Red Hat
Operating System:  Windows
                   Red Hat
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5633 CVE-2012-3451 

Reference:         ESB-2013.0511
                   ESB-2013.0387
                   ESB-2013.0384
                   ESB-2013.0203.2
                   ESB-2012.1204

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0743.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running JBoss Enterprise BRMS Platform check for an updated version
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise BRMS Platform 5.3.1 update
Advisory ID:       RHSA-2013:0743-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0743.html
Issue date:        2013-04-15
CVE Names:         CVE-2012-3451 CVE-2012-5633 
=====================================================================

1. Summary:

JBoss Enterprise BRMS Platform 5.3.1 roll up patch 1, which fixes two
security issues and various bugs, is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

JBoss Enterprise BRMS Platform is a business rules management system for
the management, storage, creation, modification, and deployment of JBoss
Rules.

This roll up patch serves as a cumulative upgrade for JBoss Enterprise BRMS
Platform 5.3.1. It includes various bug fixes. The following security
issues are also fixed with this release:

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)

Red Hat would like to thank the Apache CXF project for reporting the
CVE-2012-3451 issue.

Warning: Before applying the update, back up your existing JBoss Enterprise
BRMS Platform installation (including its databases, applications,
configuration files, and so on).

All users of JBoss Enterprise BRMS Platform 5.3.1 as provided from the Red
Hat Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise BRMS Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the JBoss Enterprise BRMS Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise BRMS Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services
889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3451.html
https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://access.redhat.com/security/updates/classification/#important
http://cxf.apache.org/security-advisories.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRbEbNXlSAg2UNWIIRAu+PAJ90iIZleitEq62KfWx1GKtk3c34OwCfVZR8
hqY7dV0fDoOU7KI6OIKh1BM=
=AE9C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUWyt8u4yVqjM2NGpAQJUpg//eADKRl8NRqtRUeLG4S1uKTn3yVVvXnYy
7Enc904fZL1Bdl3nlNJzdeF6bKApM3erRBZpAA2PsIyfZArRQinJPgkohcIieQtG
sm7t7AMzl3V1Vc8NeFf9w1r4bkJB7/1OTIsSJBfvM9D0R37mE2Zc6D4Mcl8/eYTp
mhq9plHsS6db+sXX4JSDNA3wxDLKlOGMNJPItBd9KpIF3rBkIzg7H9YrSQ3T/Cjq
PqNe/Vnx8kV5rcL6X7xV4VtwFbGNuoOyMYPiXHkC6VZj0Xdz4ODlLGyatyxLnjyo
TlXdAaAzp1w2Jh9ItwttjjvsPyedk8JQ0Dc9UsbvB341bB1NEeLL6lnqQR3OPBaJ
QNVlWuTpILyLTKO9+jl0Vur8RXq2z6YrhPG6yX44d3NM1eN7AqlJe/Bcrr7lBAFq
uEhSpGdy4L4agGlYMZxPx5HO0tX20YSyoMqnd+BdZB8p2JcQ8NS8+gHSJ57kTVMI
oZjcY8mXZMbG2zDXT4yT8w1H9FXPSMRkPRiNb2dqdRztGQ20NzE5B9W+QyhZDhDg
/1+vJuI9utnfHNSGioYnlKvBy9wxF5AAWz4l71M15yrl7qVUs2k/mbzV71/qH2qk
TsOwpg+CIPKC20el8NMa2XZa9lp8354Zjtv1KSDFCGA4XFgaHv8olngGJH7S34/A
ZBhvKBK1sA0=
=j5XH
-----END PGP SIGNATURE-----