-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1494
         Important: Red Hat JBoss Operations Network 3.1.2 update
                              22 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Operations Network
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Privileged Data    -- Existing Account      
                   Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Create Arbitrary Files    -- Remote/Unauthenticated
                   Modify Arbitrary Files    -- Existing Account      
                   Denial of Service         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4373 CVE-2013-4293 CVE-2013-4210
                   CVE-2013-2186  

Reference:         ESB-2013.1482
                   ESB-2013.1462
                   ESB-2013.1461
                   ESB-2013.1365

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1448.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Operations Network 3.1.2 update
Advisory ID:       RHSA-2013:1448-01
Product:           Red Hat JBoss Operations Network
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1448.html
Issue date:        2013-10-21
CVE Names:         CVE-2013-2186 CVE-2013-4210 CVE-2013-4293 
                   CVE-2013-4373 
=====================================================================

1. Summary:

An update for Red Hat JBoss Operations Network 3.1.2 that fixes multiple
security issues is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss Operations Network is a middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

A flaw was found in the way the DiskFileItem class handled NULL characters
in file names. A remote attacker able to supply a serialized instance of
the DiskFileItem class, which will be deserialized on a server, could use
this flaw to write arbitrary content to any location on the server that is
accessible to the user running the application server process.
(CVE-2013-2186)

A denial of service flaw was found in the implementation of the
org.jboss.remoting.transport.socket.ServerThread class in JBoss
Remoting. An attacker could use this flaw to exhaust all available file
descriptors on the target server, preventing legitimate connections. Note
that to exploit this flaw remotely, the remoting port must be exposed
directly or indirectly (for example, deploying a public facing application
that uses JBoss Remoting could indirectly expose this flaw).
(CVE-2013-4210)

It was found that the JBoss Operations Network server exposed configured
passwords in plain text in its log files by default. A local user with
access to these log files could use the exposed credentials.
(CVE-2013-4293)

A flaw was found in the way JPADriftServerBean instances stored drift
files. The storeFiles method created a predictable temporary directory when
unpacking a zip file. Once a zip file was extracted to the temporary
directory, all files in this directory were stored. A local attacker could
provide their own drift files to be imported into the server instance.
(CVE-2013-4373)

The CVE-2013-4293 was discovered by Larry O'Leary of the Red Hat Middleware
Support Engineering Group, and CVE-2013-4210 was discovered by James
Livingston of the Red Hat Support Engineering Group.

All users of JBoss Operations Network 3.1.2 as provided from the Red Hat
Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Note: This update provides fixes for the server, agent, and core GUI
components of Red Hat JBoss Operations Network. It is recommended to apply
all the patches provided by this update.

Refer to the JBoss Operations Network 3.1.2 Release Notes for installation
information.

4. Bugs fixed (http://bugzilla.redhat.com/):

974814 - CVE-2013-2186 Apache commons-fileupload: Arbitrary file upload via deserialization
994321 - CVE-2013-4210 JBoss Remoting: DoS by file descriptor exhaustion
1002853 - CVE-2013-4293 JON Server: Plaintext passwords in server logs
1011824 - CVE-2013-4373 JON Drift: Malicious drift file import due to insecure temporary file usage

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-2186.html
https://www.redhat.com/security/data/cve/CVE-2013-4210.html
https://www.redhat.com/security/data/cve/CVE-2013-4293.html
https://www.redhat.com/security/data/cve/CVE-2013-4373.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.1.2
https://access.redhat.com/site/documentation/Red_Hat_JBoss_Operations_Network/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSZWhSXlSAg2UNWIIRAlgnAJ4m16prX+D7KVnv/1FX43gAuOM/OgCeMrqS
kAmcTYRT/kD/5IIgkDZfHo0=
=WyAr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5WWb
-----END PGP SIGNATURE-----