-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1181
                Important: Red Hat JBoss Fuse 6.0.0 patch 2
                              30 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuse Enterprise Middleware
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2160 CVE-2013-1821 CVE-2013-1768
                   CVE-2013-0269  

Reference:         ASB-2013.0082
                   ASB-2013.0028
                   ESB-2013.1133
                   ESB-2013.1127
                   ESB-2013.1090
                   ESB-2013.0952
                   ESB-2013.0841
                   ESB-2013.0468
                   ESB-2013.0445
                   ESB-2013.0346

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1185.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse 6.0.0 patch 2
Advisory ID:       RHSA-2013:1185-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1185.html
Issue date:        2013-08-29
CVE Names:         CVE-2013-0269 CVE-2013-1768 CVE-2013-1821 
                   CVE-2013-2160 
=====================================================================

1. Summary:

Red Hat JBoss Fuse 6.0.0 patch 2, which fixes several security issues and
various bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

Red Hat JBoss Fuse 6.0.0, based on Apache ServiceMix, provides an
integration platform.

Red Hat JBoss Fuse 6.0.0 patch 2 is an update to Red Hat JBoss Fuse 6.0.0
and includes bug fixes. Refer to the readme file included with the patch
files for information about these fixes.

The following security issues are also resolved with this update:

A flaw was found in the logging performed during deserialization of the
BrokerFactory class in Apache OpenJPA. A remote attacker able to supply a
serialized instance of the BrokerFactory class, which will be deserialized
on a server, could use this flaw to write an executable file to the
server's file system. (CVE-2013-1768)

A flaw in JRuby's JSON gem allowed remote attacks by creating different
types of malicious objects. For example, it could initiate a denial of
service attack through resource consumption by using a JSON document to
create arbitrary Ruby symbols, which were never garbage collected. It could
also be exploited to create internal objects which could allow a SQL
injection attack. (CVE-2013-0269)

It was discovered that JRuby's REXML library did not properly restrict XML
entity expansion. An attacker could use this flaw to cause a denial of
service by tricking a Ruby application using REXML to read text nodes from
specially-crafted XML content, which will result in REXML consuming large
amounts of system memory. (CVE-2013-1821)

Note: Red Hat JBoss Fuse 6.0.0 ships JRuby as part of the camel-ruby
component, which allows users to define Camel routes in Ruby. The default
use of JRuby in Red Hat JBoss Fuse 6.0.0 does not appear to expose either
CVE-2013-0269 or CVE-2013-1821. If the version of JRuby shipped with Red
Hat JBoss Fuse 6.0.0 was used to build a custom application, then these
flaws could be exposed.

Multiple denial of service flaws were found in the way the Apache CXF StAX
parser implementation processed certain XML files. If a web service
utilized the StAX parser, a remote attacker could provide a
specially-crafted XML file that, when processed, would lead to excessive
CPU and memory consumption. (CVE-2013-2160)

Red Hat would like to thank Ruby on Rails upstream for reporting
CVE-2013-0269, and Andreas Falkenberg of SEC Consult Deutschland GmbH, and
Christian Mainka, Juraj Somorovsky and Joerg Schwenk of Ruhr-University
Bochum for reporting CVE-2013-2160. Upstream acknowledges Thomas Hollstegge
of Zweitag and Ben Murphy as the original reporters of CVE-2013-0269.

All users of Red Hat JBoss Fuse 6.0 as provided from the Red Hat Customer
Portal are advised to apply this patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (http://bugzilla.redhat.com/):

909029 - CVE-2013-0269 rubygem-json: Denial of Service and SQL Injection
914716 - CVE-2013-1821 ruby: entity expansion DoS vulnerability in REXML
929197 - CVE-2013-2160 cxf, jbossws-cxf, apache-cxf: Multiple denial of service flaws in the StAX parser
984034 - CVE-2013-1768 openjpa: Remote arbitrary code execution by creating a serialized object and leveraging improperly secured server programs

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-0269.html
https://www.redhat.com/security/data/cve/CVE-2013-1768.html
https://www.redhat.com/security/data/cve/CVE-2013-1821.html
https://www.redhat.com/security/data/cve/CVE-2013-2160.html
https://access.redhat.com/security/updates/classification/#important
https://cxf.apache.org/security-advisories.data/CVE-2013-2160.txt.asc
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.0.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSH9ozXlSAg2UNWIIRAmRbAJ0WBNb8U1KhyttX7+rALW786Y0SJQCeKCld
f3doC6a80mcQywcOq9tsEkI=
=qOJi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUiAP8BLndAQH1ShLAQLm4A//ddxzEII5J444ntbLU5kEc3+oKOpUlSOQ
d9gohtHaPSnNX+OhiNXy5SPVcGRdLBK7waIgT468rXewogQy1TNFYXrURmGM1CJr
KsPfYFZJiNmkfOFp/19y6ABCDQa00MRiq4ItFRiZNHHBIPDuCE8V1Z+50AZFjIUM
vt310XtGAm8ayVV+5qZurlQRR7UvEBcF2AhmjJoZYLQLLYOZ25Ha7r2eJ6//5I5P
brWJGa0sAEYSpYWVjzZnfzSWtk8WZ7YY8RLOsifJnvBkHu50QH6nSYLjvl5bVT+b
Wnq+R1UOZGXad2AqZ6++tEOHRDk4l4hWWK6i7yHVeHy2rGMzpqarl7VrhM0RBNtk
QFIBN7SaUDkdED7rTAxm0vZxTIhdXvLtTOmVMfEJaDv3Ca80ETvsO6/i//F4K9+y
WAvV+5KPAgh707Y7OMvz0qnhxUVRIJFsDdYiGWbVm9wLJknyqDLaRUqYrPDhX4AG
nrfsFmqY0Z+IO6P7Acdnn+fy2gxbRlSlWmpUp4gehJ+APh+p0atqpCeTa61bTEWQ
VMkYp+oktx/4RYIRdlrsNBjZTVnG+fEjfTrDkQnViimnAF8W1Y3I25pgnd9CLyhj
oxhamgRiDwfwV3omZDXS6oG38jFIshyOpIGAod/X5IG3JH8Y88f11rp72SA8yG71
v1F3d38aTB4=
=yD8X
-----END PGP SIGNATURE-----