-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0236
 Low: Red Hat JBoss Enterprise Application Platform 6.2.1 security update
                             25 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 6.2.1
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0058  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0205.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Enterprise Application Platform 6.2.1 check 
         for an updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat JBoss Enterprise Application Platform 6.2.1 security update
Advisory ID:       RHSA-2014:0205-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0205.html
Issue date:        2014-02-24
CVE Names:         CVE-2014-0058 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Application Platform 6.2.1 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the security audit functionality, as provided by Red Hat
JBoss Enterprise Application Platform 6, logged request parameters in plain
text. This may have caused passwords to be included in the audit log files
when using BASIC or FORM-based authentication. A local attacker with access
to audit log files could possibly use this flaw to obtain application or
server authentication credentials. (CVE-2014-0058)

The provided patch to fix CVE-2014-0058 also allows greater control over
which of the following components of web requests are captured in audit
logs:

 - parameters
 - cookies
 - headers
 - attributes

It is also possible to selectively mask some elements of headers,
parameters, cookies, and attributes using masks. This capability is
provided by two system properties, which are introduced by this patch:

1) org.jboss.security.web.audit

Description:
This property controls the granularity of the security auditing of web
requests.

Possible values:
off = Disables auditing of web requests
headers = Audits only the headers of web requests
cookies = Audits only the cookies of web requests
parameters = Audits only the parameters of web requests
attributes = Audits only the attributes of web requests
headers,cookies,parameters = Audits the headers, cookies, and parameters of
web requests
headers,cookies = Audits the headers and cookies of web requests

Default Value:
headers, parameters

Examples:
Setting "org.jboss.security.web.audit=off" disables security auditing of
web requests entirely.
Setting "org.jboss.security.web.audit=headers" enables security auditing of
only headers in web requests.

2) org.jboss.security.web.audit.mask

Description:
This property can be used to specify a list of strings to be matched
against headers, parameters, cookies, and attributes of web requests.
Any element matching the specified masks will be excluded from security
audit logging.

Possible values:
Any comma separated string indicating keys of headers, parameters, cookies,
and attributes.

Default Value:
j_password, authorization

Note that currently the matching of the masks is fuzzy rather than strict.
For example, a mask of "authorization" will mask both the header called
authorization and the parameter called "custom_authorization". A future
release may introduce strict masks.

All users of Red Hat JBoss Enterprise Application Platform 6.2.1 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

If you have a native ZIP file installation on top of your Red Hat JBoss
Enterprise Application Platform installation, refer to
https://access.redhat.com/site/solutions/731123 to apply the patch provided
in this erratum.

4. Bugs fixed (https://bugzilla.redhat.com/):

1063641 - CVE-2014-0058 Red Hat JBoss EAP6: Plain text password logging during security audit

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0058.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.2.0
https://access.redhat.com/site/solutions/625683

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTC60MXlSAg2UNWIIRAqZaAJ4j3Kd6soXK8ZgmFbbQj6meWU0tBwCePm7K
zTO2V/4z/mwUiD3RCgDoW+A=
=7GUq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nNvi
-----END PGP SIGNATURE-----