-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1482
               Important: commons-fileupload security update
                              18 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           commons-fileupload
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Create Arbitrary Files    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2186  

Reference:         ESB-2013.1462
                   ESB-2013.1461

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1442.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: commons-fileupload security update
Advisory ID:       RHSA-2013:1442-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1442.html
Issue date:        2013-10-17
CVE Names:         CVE-2013-2186 
=====================================================================

1. Summary:

An update for the commons-fileupload component that fixes one security
issue is now available from the Red Hat Customer Portal for Red Hat JBoss
SOA Platform 4.3.0.GA_CP05 and 5.3.1 GA.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

The Apache Commons FileUpload component can be used to add a file upload
capability to your applications.

A flaw was found in the way the DiskFileItem class handled NULL characters
in file names. A remote attacker able to supply a serialized instance of
the DiskFileItem class, which will be deserialized on a server, could use
this flaw to write arbitrary content to any location on the server that is
accessible to the user running the application server process.
(CVE-2013-2186)

All users of the affected products as provided from the Red Hat Customer
Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update. After installing the update, restart the Red Hat JBoss SOA Platform
server by starting the JBoss Application Server process.

4. Bugs fixed (http://bugzilla.redhat.com/):

974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-2186.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSYCT8XlSAg2UNWIIRAo3WAKCcUdoaFPy/lqkduU6wR89hTFop6ACggYvY
9UxNA8q2bHBy2AxQUAO95Sw=
=2OyK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Vor
-----END PGP SIGNATURE-----