-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1090
             Moderate: Red Hat JBoss SOA Platform 5.3.1 update
                               9 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss SOA Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows Server 2003
                   Windows Server 2008
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1821 CVE-2013-0269 CVE-2012-5783

Reference:         ASB-2013.0082
                   ASB-2013.0028
                   ESB-2013.0952
                   ESB-2013.0911
                   ESB-2013.0566
                   ESB-2013.0468
                   ESB-2013.0346
                   ESB-2013.0227

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1147.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss SOA Platform 5.3.1 update
Advisory ID:       RHSA-2013:1147-01
Product:           Red Hat JBoss Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1147.html
Issue date:        2013-08-08
CVE Names:         CVE-2012-5783 CVE-2013-0269 CVE-2013-1821 
=====================================================================

1. Summary:

Red Hat JBoss SOA Platform 5.3.1 roll up patch 3, which fixes three
security issues and various bugs, is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

This roll up patch serves as a cumulative upgrade for Red Hat JBoss SOA
Platform 5.3.1. It includes various bug fixes. The following security
issues are also fixed with this release:

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

A flaw in JRuby's JSON gem allowed remote attacks by creating different
types of malicious objects. For example, it could initiate a denial of
service attack through resource consumption by using a JSON document to
create arbitrary Ruby symbols, which were never garbage collected. It could
also be exploited to create internal objects which could allow a SQL
injection attack. (CVE-2013-0269)

It was discovered that JRuby's REXML library did not properly restrict XML
entity expansion. An attacker could use this flaw to cause a denial of
service by tricking a Ruby application using REXML to read text nodes from
specially-crafted XML content, which will result in REXML consuming large
amounts of system memory. (CVE-2013-1821)

Note: Red Hat JBoss SOA Platform only provides JRuby as a dependency of
the scripting_chain quickstart example application. The CVE-2013-0269 and
CVE-2013-1821 flaws are not exposed unless the version of JRuby shipped
with that quickstart is used by a deployed, custom application.

Red Hat would like to thank Ruby on Rails upstream for reporting
CVE-2013-0269. Upstream acknowledges Thomas Hollstegge of Zweitag and Ben
Murphy as the original reporters of CVE-2013-0269.

Warning: Before applying the update, back up your existing Red Hat JBoss
SOA Platform installation (including its databases, applications,
configuration files, and so on).

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red
Hat Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss SOA Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection
914716 - CVE-2013-1821 ruby: entity expansion DoS vulnerability in REXML

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://www.redhat.com/security/data/cve/CVE-2013-0269.html
https://www.redhat.com/security/data/cve/CVE-2013-1821.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSA9EwXlSAg2UNWIIRAhzrAKCHi/c/QlVAaZhaXYwTWQP/V0x35gCeK5An
ur06oB3IUj+5xhcU+/QNJao=
=+AH5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MqgP
-----END PGP SIGNATURE-----