-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0864
         Important: Red Hat JBoss Enterprise Application Platform
                           5.2.0 security update
                                3 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 5.2.0
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0107  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0590.html
   https://rhn.redhat.com/errata/RHSA-2014-0591.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Enterprise Application Platform 5.2.0 check 
         for an updated version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2014:0590-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0590.html
Issue date:        2014-06-02
CVE Names:         CVE-2014-0107 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 5.2.0, which fixes one
security issue and one bug, is now available from the Red Hat Customer
Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

This update also fixes the following bug:

It was observed that when using the Transfomer to convert a StreamSource to
DOMResult, the performance of the conversion degraded as the size of the
character data increased. For example, converting a 50 MB XML BLOB would
take a very long time to finish. This issue has been resolved in this
release by adjusting both the SAX2DOM and DOMBuilder classes to handle
larger inputs more efficiently. (JBPAPP-10991)

All users of JBoss Enterprise Application Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update. The JBoss
server process must be restarted for this update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0107.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.2.0
https://issues.jboss.org/browse/JBPAPP-10991

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjIYlXlSAg2UNWIIRArIlAKCbE0yUemWpXDxDEVFQMgTD1K2RwgCcDKsr
PEpyrzN/2fjsUz5FvOQFgX8=
=0IwS
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2014:0591-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0591.html
Issue date:        2014-06-02
CVE Names:         CVE-2014-0107 
=====================================================================

1. Summary:

Updated packages for JBoss Enterprise Application Platform 5.2.0 which fix
one security issue and one bug are now available for Red Hat Enterprise
Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

This update also fixes the following bug:

It was observed that when using the Transfomer to convert a StreamSource to
DOMResult, the performance of the conversion degraded as the size of the
character data increased. For example, converting a 50 MB XML BLOB would
take a very long time to finish. This issue has been resolved in this
release by adjusting both the SAX2DOM and DOMBuilder classes to handle
larger inputs more efficiently. (JBPAPP-10991)

All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up your existing Red
Hat JBoss Enterprise Application Platform 5 installation (including all
applications and configuration files).

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature

6. Package List:

Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/xalan-j2-2.7.1-12_patch_08.ep5.el4.src.rpm

noarch:
xalan-j2-2.7.1-12_patch_08.ep5.el4.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/xalan-j2-2.7.1-12_patch_08.ep5.el4.src.rpm

noarch:
xalan-j2-2.7.1-12_patch_08.ep5.el4.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xalan-j2-2.7.1-12_patch_08.ep5.el5.src.rpm

noarch:
xalan-j2-2.7.1-12_patch_08.ep5.el5.noarch.rpm

Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xalan-j2-2.7.1-12_patch_08.ep5.el6.src.rpm

noarch:
xalan-j2-2.7.1-12_patch_08.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0107.html
https://access.redhat.com/security/updates/classification/#important
https://issues.jboss.org/browse/JBPAPP-10991

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjIZ5XlSAg2UNWIIRAp8eAJ9AeruhcjZp02SgDOHko6Vw6ByolgCeKiM0
icwKrRY1RLV3vjZL87xMI3E=
=e7BM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pZhc
-----END PGP SIGNATURE-----