-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0061
              Important: Red Hat JBoss Data Grid 6.2.0 update
                              16 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Data Grid
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6408 CVE-2013-6407 CVE-2013-6397
                   CVE-2013-4112 CVE-2013-3827 CVE-2013-2035
                   CVE-2013-1921 CVE-2012-6612 

Reference:         ASB-2013.0113
                   ESB-2013.1807
                   ESB-2013.1734
                   ESB-2013.1703
                   ESB-2013.1470
                   ESB-2013.1218
                   ESB-2013.0951

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0029.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Data Grid check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Data Grid 6.2.0 update
Advisory ID:       RHSA-2014:0029-01
Product:           Red Hat JBoss Data Grid
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0029.html
Issue date:        2014-01-15
CVE Names:         CVE-2012-6612 CVE-2013-1921 CVE-2013-2035 
                   CVE-2013-3827 CVE-2013-4112 CVE-2013-6397 
                   CVE-2013-6407 CVE-2013-6408 
=====================================================================

1. Summary:

Red Hat JBoss Data Grid 6.2.0, which fixes multiple security issues,
various bugs, and adds enhancements, is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

Red Hat JBoss Data Grid is a distributed in-memory data grid, based on
Infinispan.

This release of Red Hat JBoss Data Grid 6.2.0 serves as a replacement for
Red Hat JBoss Data Grid 6.1.0. It includes various bug fixes and
enhancements which are detailed in the Red Hat JBoss Data Grid 6.2.0
Release Notes. The Release Notes will be available shortly from
https://access.redhat.com/site/documentation/Red_Hat_JBoss_Data_Grid/

This update also fixes the following security issues:

Multiple path traversal flaws where found in the Mojarra JSF2
implementation for identifying resources by name or by library.
An unauthenticated, remote attacker could use these flaws to gather
otherwise undisclosed information from within an application's root
directory. (CVE-2013-3827)

It was found that the SolrResourceLoader class in Apache Solr allowed
loading of resources via absolute paths, or relative paths which were not
sanitized for directory traversal. Some Solr components expose REST
interfaces which load resources (XSL style sheets and Velocity templates)
via SolrResourceLoader, using paths identified by REST parameters. A remote
attacker could use this flaw to load arbitrary local files on the server
via SolrResourceLoader, potentially resulting in information disclosure or
remote code execution. (CVE-2013-6397)

It was found that the XML and XSLT UpdateRequestHandler classes in Apache
Solr would resolve external entities, allowing an attacker to conduct XML
External Entity (XXE) attacks. A remote attacker could use this flaw to
read files accessible to the user running the application server, and
potentially perform other more advanced XXE attacks. (CVE-2012-6612,
CVE-2013-6407)

It was found that the DocumentAnalysisRequestHandler class in Apache Solr
would resolve external entities, allowing an attacker to conduct XXE
attacks. A remote attacker could use this flaw to read files accessible to
the user running the application server, and potentially perform other more
advanced XXE attacks. (CVE-2013-6408)

The data file used by PicketBox Vault to store encrypted passwords contains
a copy of its own admin key. The file is encrypted using only this admin
key, not the corresponding JKS key. A local attacker with permission to
read the vault data file could read the admin key from the file.
(CVE-2013-1921)

The HawtJNI Library class wrote native libraries to a predictable file name
in /tmp/ when the native libraries were bundled in a JAR file, and no
custom library path was specified. A local attacker could overwrite these
native libraries with malicious versions during the window between when
HawtJNI writes them and when they are executed. (CVE-2013-2035)

A flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on
an adjacent network to reuse the credentials from a previous successful
authentication. This could be exploited to read diagnostic information
(information disclosure) and attain limited remote code execution.
(CVE-2013-4112)

Note that CVE-2013-6397, CVE-2013-6407, and CVE-2013-6408 are not exposed
by default. They are only exploitable if a user has manually exposed
servlets provided in the Apachr Solr component that ships with Red Hat
JBoss Data Grid, or written their own code that makes use of the vulnerable
elements of Apache Solr.

The CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat
Product Security Team.

All users of Red Hat JBoss Data Grid 6.1.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Data Grid 6.2.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Data Grid installation.

4. Bugs fixed (https://bugzilla.redhat.com/):

948106 - CVE-2013-1921 JBoss PicketBox: Insecure storage of masked passwords
958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution
983489 - CVE-2013-4112 JGroups: Authentication via cached credentials
1035062 - CVE-2013-6397 Apache Solr: directory traversal when loading XSL stylesheets and Velocity templates
1035981 - CVE-2012-6612 CVE-2013-6407 Apache Solr: XML eXternal Entity (XXE) flaw in XML and XSLT UpdateRequestHandler
1035985 - CVE-2013-6408 Apache Solr: XML eXternal Entity (XXE) flaw in DocumentAnalysisRequestHandler
1038898 - CVE-2013-3827 Mojarra JSF2: Multiple Information Disclosure flaws due to unsafe path traversal

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-6612.html
https://www.redhat.com/security/data/cve/CVE-2013-1921.html
https://www.redhat.com/security/data/cve/CVE-2013-2035.html
https://www.redhat.com/security/data/cve/CVE-2013-3827.html
https://www.redhat.com/security/data/cve/CVE-2013-4112.html
https://www.redhat.com/security/data/cve/CVE-2013-6397.html
https://www.redhat.com/security/data/cve/CVE-2013-6407.html
https://www.redhat.com/security/data/cve/CVE-2013-6408.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=distributions
https://access.redhat.com/site/documentation/Red_Hat_JBoss_Data_Grid/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS1smKXlSAg2UNWIIRAjPPAJkB+UrI2r1ouX8bXmg3YdB/OsKPcACdEF4u
YWSZ5d19HxUd6tJ1qLqPNIQ=
=jz00
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+9LS
-----END PGP SIGNATURE-----