-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0248
             Moderate: Red Hat JBoss SOA Platform 5.3.1 update
                             26 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss SOA Platform
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4152 CVE-2013-2172 

Reference:         ASB-2013.0113
                   ESB-2013.1218

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0212.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss SOA Platform 5.3.1 update
Advisory ID:       RHSA-2014:0212-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0212.html
Issue date:        2014-02-25
CVE Names:         CVE-2013-2172 CVE-2013-4152 
=====================================================================

1. Summary:

Red Hat JBoss SOA Platform 5.3.1 roll up patch 4, which fixes two security
issues and various bugs, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

This roll up patch serves as a cumulative upgrade for Red Hat JBoss SOA
Platform 5.3.1. It includes various bug fixes. The following security
issues are also fixed with this release:

A flaw was found in the way Apache Santuario XML Security for Java
validated XML signatures. Santuario allowed a signature to specify an
arbitrary canonicalization algorithm, which would be applied to the
SignedInfo XML fragment. A remote attacker could exploit this to spoof an
XML signature via a specially-crafted XML signature block. (CVE-2013-2172)

It was discovered that the Spring OXM wrapper did not expose any property
for disabling entity resolution when using the JAXB unmarshaller. A remote
attacker could use this flaw to conduct XML External Entity (XXE) attacks
on web sites, and read files in the context of the user running the
application server. The patch for this flaw disables external entity
processing by default, and provides a configuration directive to re-enable
it. (CVE-2013-4152)

Warning: Before applying the update, back up your existing Red Hat JBoss
SOA Platform installation (including its databases, applications,
configuration files, and so on).

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing
1000186 - CVE-2013-4152 Spring Framework: XML External Entity (XXE) injection flaw

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-2172.html
https://www.redhat.com/security/data/cve/CVE-2013-4152.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTDMhqXlSAg2UNWIIRAhZXAJ9Qp4fwXtuBuq5p4AXH0WKen1vROQCggrJz
qPOkOVNaOkpRR3nJGRIcCt0=
=FNkH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TJgP
-----END PGP SIGNATURE-----