-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0628
      Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update
                                1 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuse ESB Enterprise
                   Fuse MQ Enterprise
Publisher:         Red Hat
Operating System:  Windows
                   Red Hat
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0050 CVE-2014-0003 CVE-2014-0002
                   CVE-2013-7285 CVE-2013-6440 

Reference:         ESB-2014.0386
                   ESB-2014.0253
                   ESB-2014.0196
                   ESB-2014.0167

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0452.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Fuse ESB Enterprise or Fuse MQ Enterprise check for an 
         updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update
Advisory ID:       RHSA-2014:0452-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0452.html
Issue date:        2014-04-30
CVE Names:         CVE-2013-6440 CVE-2013-7285 CVE-2014-0002 
                   CVE-2014-0003 CVE-2014-0050 
=====================================================================

1. Summary:

Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 (Patch 3 on Rollup Patch 1),
which addresses several security issues and contains multiple bug fixes, is
now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.
Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant
messaging system that is tailored for use in mission critical applications.

This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3 is an update
to Fuse ESB Enterprise 7.1.0 and Fuse MQ Enterprise 7.1.0. It includes
various bug fixes, which are listed in the README file included with the
patch files.

The following security issues are also addressed with this release:

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

It was found that the Apache Camel XSLT component allowed XSL stylesheets
to call external Java methods. A remote attacker able to submit messages to
a Camel route could use this flaw to perform arbitrary remote code
execution in the context of the Camel server process. (CVE-2014-0003)

It was found that the ParserPool and Decrypter classes in the OpenSAML Java
implementation resolved external entities, permitting XML External Entity
(XXE) attacks. A remote attacker could use this flaw to read files
accessible to the user running the application server and, potentially,
perform other more advanced XXE attacks. (CVE-2013-6440)

It was found that the Apache Camel XSLT component would resolve entities in
XML messages when transforming them using an XSLT route. A remote attacker
able to submit messages to an XSLT Camel route could use this flaw to read
files accessible to the user running the application server and,
potentially, perform other more advanced XXE attacks. (CVE-2014-0002)

A denial of service flaw was found in the way Apache Commons FileUpload
handled small-sized buffers used by MultipartStream. A remote attacker
could use this flaw to create a malformed Content-Type header for a
multipart request, causing Apache Commons FileUpload to enter an infinite
loop when processing such an incoming request. (CVE-2014-0050)

The CVE-2014-0002 and CVE-2014-0003 issues were discovered by David Jorm of
the Red Hat Security Response Team, and the CVE-2013-6440 issue was
discovered by David Illsley, Ron Gutierrez of Gotham Digital Science, and
David Jorm of the Red Hat Security Response Team.

All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the
Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ
Enterprise 7.1.0 R1 P3.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter
1049675 - CVE-2014-0002 Camel: XML eXternal Entity (XXE) flaw in XSLT component
1049692 - CVE-2014-0003 Camel: remote code execution via XSL
1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization
1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-6440.html
https://www.redhat.com/security/data/cve/CVE-2013-7285.html
https://www.redhat.com/security/data/cve/CVE-2014-0002.html
https://www.redhat.com/security/data/cve/CVE-2014-0003.html
https://www.redhat.com/security/data/cve/CVE-2014-0050.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise&downloadType=securityPatches&version=7.1.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise&downloadType=securityPatches&version=7.1.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYUouXlSAg2UNWIIRAtXhAJ4wWYfapk4Iw08GBZF04ZzzquwtUACeJyUX
UK7VBUwV1N8jMgwNq3JF0xk=
=M7ru
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YXUb
-----END PGP SIGNATURE-----