-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1811
          Moderate: Red Hat JBoss Operations Network 3.2.0 update
                             18 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Operations Network
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Cross-site Request Forgery     -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2172 CVE-2012-5783 CVE-2012-4431

Reference:         ASB-2013.0113
                   ESB-2013.1470
                   ESB-2013.1366
                   ESB-2013.1218
                   ESB-2013.1090
                   ESB-2013.0911
                   ESB-2013.0412
                   ESB-2013.0386

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1853.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Operations Network check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Operations Network 3.2.0 update
Advisory ID:       RHSA-2013:1853-01
Product:           Red Hat JBoss Operations Network
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1853.html
Issue date:        2013-12-17
CVE Names:         CVE-2012-4431 CVE-2012-5783 CVE-2013-2172 
=====================================================================

1. Summary:

Red Hat JBoss Operations Network 3.2.0, which fixes multiple security
issues and several bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

Red Hat JBoss Operations Network is a middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

This JBoss Operations Network 3.2.0 release serves as a replacement for
JBoss Operations Network 3.1.2, and includes several bug fixes. Refer to
the JBoss Operations Network 3.2.0 Release Notes for information on the
most significant of these changes. The Release Notes will be available
shortly from https://access.redhat.com/site/documentation/

The following security issues are also fixed with this release:

It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter. A remote attacker could use this flaw to perform CSRF
attacks against applications that rely on the CSRF prevention filter and do
not contain internal mitigation for CSRF. (CVE-2012-4431)

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

A flaw was found in the way Apache Santuario XML Security for Java
validated XML signatures. Santuario allowed a signature to specify an
arbitrary canonicalization algorithm, which would be applied to the
SignedInfo XML fragment. A remote attacker could exploit this to spoof an
XML signature via a specially crafted XML signature block. (CVE-2013-2172)

Warning: Before applying the update, back up your existing JBoss Operations
Network installation (including its databases, applications, configuration
files, the JBoss Operations Network server's file system directory, and so
on).

All users of JBoss Operations Network 3.1.2 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 3.2.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Refer to the JBoss Operations Network 3.2.0 Release Notes for
installation information.

4. Bugs fixed (https://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
883636 - CVE-2012-4431 Tomcat/JBoss Web - Bypass of CSRF prevention filter
999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-4431.html
https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://www.redhat.com/security/data/cve/CVE-2013-2172.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=3.2.0
https://access.redhat.com/site/documentation/Red_Hat_JBoss_Operations_Network/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSsJt6XlSAg2UNWIIRAgT4AJsEssf6ZUKsoj2006wnCK31fy62mACgsA8C
PrhMTDKgCdKC8ox+FoNoesM=
=e2Tr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A09A
-----END PGP SIGNATURE-----