-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1470
               Important: Red Hat JBoss Portal 6.1.0 update
                              17 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Portal
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4213 CVE-2013-4128 CVE-2013-4112
                   CVE-2013-2172 CVE-2013-2160 CVE-2013-2102
                   CVE-2013-2067 CVE-2013-1921 CVE-2012-5575
                   CVE-2012-4572 CVE-2012-4529 CVE-2012-4431
                   CVE-2011-2487 CVE-2011-1096 

Reference:         ASB-2013.0113
                   ESB-2013.1366
                   ESB-2013.1238
                   ESB-2013.1218
                   ESB-2013.1181
                   ESB-2013.1102
                   ESB-2013.0952
                   ESB-2013.0924
                   ESB-2013.0911
                   ESB-2013.0875
                   ESB-2013.0855
                   ESB-2013.0823
                   ESB-2013.0747
                   ESB-2013.0716
                   ESB-2013.0667
                   ESB-2013.0412
                   ESB-2013.0386
                   ESB-2013.0288
                   ESB-2013.0237
                   ESB-2013.0225
                   ESB-2013.0224
                   ESB-2013.0209
                   ESB-2013.0140
                   ESB-2013.0112
                   ESB-2013.0111
                   ESB-2012.1134
                   ESB-2012.0961
                   ESB-2012.0950

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1437.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running JBoss Portal check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Portal 6.1.0 update
Advisory ID:       RHSA-2013:1437-01
Product:           Red Hat JBoss Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1437.html
Issue date:        2013-10-16
CVE Names:         CVE-2012-4431 CVE-2012-4529 CVE-2012-4572 
                   CVE-2012-5575 CVE-2013-1921 CVE-2013-2067 
                   CVE-2013-2102 CVE-2013-2160 CVE-2013-2172 
                   CVE-2013-4112 CVE-2013-4128 CVE-2013-4213 
=====================================================================

1. Summary:

Red Hat JBoss Portal 6.1.0, which fixes multiple security
issues and various bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

This Red Hat JBoss Portal 6.1.0 release serves as a replacement for
6.0.0. Refer to the 6.1.0 Release Notes for further information, available
shortly from https://access.redhat.com/knowledge/docs/

It was found that sending a request without a session identifier to a
protected resource could bypass the CSRF prevention filter in JBoss Web. A
remote attacker could use this flaw to perform CSRF attacks against
applications that rely on the CSRF prevention filter. (CVE-2012-4431)

When applications used the COOKIE session tracking method, the jsessionid
would be appended as a query string parameter when processing the first
request of a session. This could possibly lead to users' sessions being
hijacked via man-in-the-middle attacks. (CVE-2012-4529)

If multiple applications used the same custom authorization module class
name, and provided their own implementations of it, the first application
to be loaded will have its implementation used for all other applications
using the same custom authorization module class name. A local attacker
could deploy a malicious application that provides implementations of
custom authorization modules that apply authorization rules supplied by the
attacker. (CVE-2012-4572)

XML encryption backwards compatibility attacks were found against various
frameworks, including Apache CXF. An attacker could force a server to use
insecure, legacy cryptosystems, even when secure cryptosystems were enabled
on endpoints. By forcing the use of legacy cryptosystems, flaws such as
CVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be
recovered from cryptograms and symmetric keys. (CVE-2012-5575)

Note: Automatic checks to prevent CVE-2012-5575 are only run when
WS-SecurityPolicy is used to enforce security requirements, which is best
practice.

The data file used by PicketBox Vault to store encrypted passwords contains
a copy of its own admin key. The file is encrypted using only this admin
key, not the corresponding JKS key. A local attacker with permission to
read the vault data file could read the admin key from the file.
(CVE-2013-1921)

A session fixation flaw was found in the Tomcat FormAuthenticator module.
(CVE-2013-2067)

When a JGroups channel was started, the JGroups diagnostics service was
enabled by default with no authentication via IP multicast. An attacker on
an adjacent network could exploit this flaw to read diagnostics
information. (CVE-2013-2102)

Multiple denial of service flaws were found in the way the Apache CXF StAX
parser implementation processed certain XML files. A remote attacker could
provide a specially crafted XML file that, when processed, would lead to
excessive CPU and memory consumption. (CVE-2013-2160)

A flaw was found in the way Apache Santuario XML Security for Java
validated XML signatures. Santuario allowed a signature to specify an
arbitrary canonicalization algorithm, which would be applied to the
SignedInfo XML fragment. A remote attacker could exploit this to spoof an
XML signature, via a specially-crafted XML signature block. (CVE-2013-2172)

A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on
an adjacent network to reuse the credentials from a previous successful
authentication. This could be exploited to read diagnostic information and
attain limited remote code execution. (CVE-2013-4112)

A flaw was discovered in the way authenticated connections were cached on
the server by remote-naming. After a user has successfully logged in, a
remote attacker could use a remoting client to log in as that user without
knowing their password, allowing them to access data and perform actions
with the privileges of that user. (CVE-2013-4128)

A flaw was discovered in the way connections for remote EJB invocations via
the EJB client API were cached on the server. After a user has successfully
logged in, a remote attacker could use an EJB client to log in as that user
without knowing their password. (CVE-2013-4213)

3. Solution:

Red Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj
Somorovsky of Ruhr-University Bochum for reporting CVE-2012-5575; and
Andreas Falkenberg of SEC Consult Deutschland GmbH, and Christian Mainka,
Juraj Somorovsky, and Joerg Schwenk of Ruhr-University Bochum for reporting
CVE-2013-2160. CVE-2012-4572 was discovered by Josef Cacek of the Red Hat
JBoss EAP Quality Engineering team; CVE-2013-4128 and CVE-2013-4213 were
discovered by Wolf-Dieter Fink of the Red Hat GSS Team; and CVE-2013-2102
was discovered by Red Hat.

All users of Red Hat JBoss Portal 6.0.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Portal 6.1.0.

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up all
applications deployed on JBoss Enterprise Portal Platform, along with all
customized configuration files, and any databases and database settings.

4. Bugs fixed (http://bugzilla.redhat.com/):

868202 - CVE-2012-4529 JBoss Web: jsessionid exposed via encoded url when using cookie based session tracking
872059 - CVE-2012-4572 JBoss: custom authorization module implementations shared between applications
880443 - CVE-2012-5575 jbossws-native, jbossws-cxf, apache-cxf: XML encryption backwards compatibility attacks
883636 - CVE-2012-4431 Tomcat/JBoss Web - Bypass of CSRF prevention filter
929197 - CVE-2013-2160 cxf, jbossws-cxf, apache-cxf: Multiple denial of service flaws in the StAX parser
948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords
961779 - CVE-2013-2067 tomcat: Session fixation in form authenticator
963984 - CVE-2013-2102 Gatein: JGroups configurations enable diagnostics without authentication
983489 - CVE-2013-4112 JGroups: Authentication via cached credentials
984795 - CVE-2013-4128 JBoss remote-naming: Session fixation due improper connection caching
985359 - CVE-2013-4213 JBoss ejb-client: Session fixation due improper connection caching
999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-4431.html
https://www.redhat.com/security/data/cve/CVE-2012-4529.html
https://www.redhat.com/security/data/cve/CVE-2012-4572.html
https://www.redhat.com/security/data/cve/CVE-2012-5575.html
https://www.redhat.com/security/data/cve/CVE-2013-1921.html
https://www.redhat.com/security/data/cve/CVE-2013-2067.html
https://www.redhat.com/security/data/cve/CVE-2013-2102.html
https://www.redhat.com/security/data/cve/CVE-2013-2160.html
https://www.redhat.com/security/data/cve/CVE-2013-2172.html
https://www.redhat.com/security/data/cve/CVE-2013-4112.html
https://www.redhat.com/security/data/cve/CVE-2013-4128.html
https://www.redhat.com/security/data/cve/CVE-2013-4213.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=distributions

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSXs7IXlSAg2UNWIIRAlkmAJ4uSf3hX0b2MQYBwOZYQwbPSVtIaQCfa1J9
nJdncwsFOdRoeQFVw6/3ep4=
=zG8K
- -----END PGP SIGNATURE-----


- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Obk1
-----END PGP SIGNATURE-----