-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0823
            Important: Red Hat JBoss SOA Platform 5.3.1 update
                               13 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss SOA Platform 5.3.1
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5575 CVE-2011-2487 CVE-2011-1096

Reference:         ESB-2013.0747
                   ESB-2013.0716
                   ESB-2013.0288
                   ESB-2013.0237
                   ESB-2013.0209
                   ESB-2013.0140
                   ESB-2013.0112
                   ESB-2013.0111
                   ESB-2012.0961
                   ESB-2012.0950

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0943.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss SOA Platform 5.3.1 update
Advisory ID:       RHSA-2013:0943-01
Product:           Red Hat JBoss Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0943.html
Issue date:        2013-06-12
CVE Names:         CVE-2012-5575 
=====================================================================

1. Summary:

Red Hat JBoss SOA Platform 5.3.1 roll up patch 2, which fixes one security
issue and various bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

This roll up patch serves as a cumulative upgrade for Red Hat JBoss SOA
Platform 5.3.1. It includes various bug fixes. The following security
issue is also fixed with this release:

XML encryption backwards compatibility attacks were found against various
frameworks, including Apache CXF. An attacker could force a server to use
insecure, legacy cryptosystems, even when secure cryptosystems were enabled
on endpoints. By forcing the use of legacy cryptosystems, flaws such as
CVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be
recovered from cryptograms and symmetric keys. This issue affected both the
JBoss Web Services CXF (jbossws-cxf) and JBoss Web Services Native
(jbossws-native) stacks. (CVE-2012-5575)

If you are using jbossws-cxf, then automatic checks to prevent this flaw
are only run when WS-SecurityPolicy is used to enforce security
requirements. It is best practice to use WS-SecurityPolicy to enforce
security requirements. To enable WS-Security with this update, you must
use the global 'war-security domain="JBossWS"' configuration directive at
the beginning of the jboss-esb.xml file. Refer to the update's
instructions in the Customer Portal for further information.

If you are using jbossws-native, the fix for this flaw is implemented by
two new configuration parameters in the 'encryption' element. This element
can be a child of 'requires' in both client and server wsse configuration
descriptors (set on a per-application basis via the application's
jboss-wsse-server.xml and jboss-wsse-client.xml files). The new attributes
are 'algorithms' and 'keyWrapAlgorithms'. These attributes should contain a
blank space or comma separated list of algorithm IDs that are allowed for
the encrypted incoming message, both for encryption and private key
wrapping. For backwards compatibility, no algorithm checks are performed by
default for empty lists or missing attributes.

For example (do not include the line break in your configuration):

encryption algorithms="aes-192-gcm aes-256-gcm"
keyWrapAlgorithms="rsa_oaep"

Specifies that incoming messages are required to be encrypted, and that the
only permitted encryption algorithms are AES-192 and 256 in GCM mode, and
RSA-OAEP only for key wrapping.

Before performing any decryption, the jbossws-native stack will verify that
each algorithm specified in the incoming messages is included in the
allowed algorithms lists from these new encryption element attributes. The
algorithm values to be used for 'algorithms' and 'keyWrapAlgorithms' are
the same as for 'algorithm' and 'keyWrapAlgorithm' in the 'encrypt'
element.

Red Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj
Somorovsky of Ruhr-University Bochum for reporting this issue.

Warning: Before applying the update, back up your existing Red Hat JBoss
SOA Platform installation (including its databases, applications,
configuration files, and so on).

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red
Hat Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss SOA Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

880443 - CVE-2012-5575 jbossws-native, jbossws-cxf, apache-cxf: XML encryption backwards compatibility attacks

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5575.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRuKiYXlSAg2UNWIIRAieeAJ0X0uqylUNfRq0F0l5fsgVFeBX/xACcCBxK
g8FD8jM1oyOnsUOpAaILGSA=
=KXS6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b1pj
-----END PGP SIGNATURE-----