-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0647
      Moderate: Red Hat JBoss Web Framework Kit 2.5.0 security update
                                2 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Framework Kit
Publisher:         Red Hat
Operating System:  Red Hat
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0149  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0462.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Web Framework Kit check for an updated version
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Framework Kit 2.5.0 security update
Advisory ID:       RHSA-2014:0462-01
Product:           Red Hat JBoss Web Framework Kit
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0462.html
Issue date:        2014-05-01
CVE Names:         CVE-2014-0149 
=====================================================================

1. Summary:

An update for the seam-remoting component of Red Hat JBoss Web Framework
Kit 2.5.0 that fixes one security issue is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

Red Hat JBoss Web Framework Kit combines popular open source web frameworks
into a single solution for Java applications. The JBoss Seam Remoting
component provides a convenient method for remotely accessing Seam
components from a web page, using AJAX (Asynchronous JavaScript and XML).

It was found that JBoss Seam response envelopes included unsanitized
parameter and ID names provided in the request. This allowed a request to
inject arbitrary XML into the response. A remote attacker could use this
flaw to perform reflected cross-site scripting (XSS) attacks, provided the
JBoss Seam remoting application did not use any cross-site request forgery
(CSRF) protection. (CVE-2014-0149)

All users of Red Hat JBoss Web Framework Kit 2.5.0 as provided from the Red
Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing installation of Red Hat JBoss Web Framework Kit.

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1078646 - CVE-2014-0149 JBoss Seam: XSS flaw in remoting

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0149.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit&downloadType=securityPatches&version=2.5.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYq/bXlSAg2UNWIIRAu1TAJ9cldYrLDob0iXXwOFcCmXMzYuAuQCfWs9z
6kjy9uEIQ+l3HpsxD27mtrg=
=ssUn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I01d
-----END PGP SIGNATURE-----