-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0890
         Important: Red Hat JBoss Enterprise Application Platform
                           5.2.0 security update
                                6 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 5.2.0
                   Red Hat JBoss Enterprise Application Platform 6.2.3
Publisher:         Red Hat
Operating System:  Windows
                   Red Hat
                   Solaris
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0224  

Reference:         ESB-2014.0888
                   ESB-2014.0887

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0630.html
   https://rhn.redhat.com/errata/RHSA-2014-0631.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Enterprise Application Platform 5.2.0 or Red 
         Hat JBoss Enterprise Application Platform 6.2.3 check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Advisory ID:       RHSA-2014:0630-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0630.html
Issue date:        2014-06-05
CVE Names:         CVE-2014-0224 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications, which integrates the JBoss Application Server with JBoss
Hibernate and JBoss Seam.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. Red Hat JBoss Enterprise Application Platform includes OpenSSL
0.9.8e, so this flaw is only exploitable when OpenSSL in JBoss EAP is used
as a client, communicating with a vulnerable server running OpenSSL version
1.0.1 and above. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of this issue.

All users of Red Hat JBoss Enterprise Application Platform 5.2.0 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for this update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications (including all applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/906533
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTkIb/XlSAg2UNWIIRAkOCAJ9XqUMKtoK0p+zJjK2zMsXIBHPwDwCfdkox
AN/OXHh6dPJ4n0ttLhaJtiA=
=A3Sq
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 6.2.3 security update
Advisory ID:       RHSA-2014:0631-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0631.html
Issue date:        2014-06-05
CVE Names:         CVE-2014-0224 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Application Platform 6.2.3 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. Red Hat JBoss Enterprise Application Platform includes OpenSSL
0.9.8e, so this flaw is only exploitable when OpenSSL in JBoss EAP is used
as a client, communicating with a vulnerable server running OpenSSL version
1.0.1 and above. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of this issue.

All users of Red Hat JBoss Enterprise Application Platform 6.2.3 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications (including all applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/906533
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.2.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTkIzSXlSAg2UNWIIRAsQ0AKC58jPq2+I7hKtfDJxZtjjR8g8KXACfUcOm
d+QFVVhMuZ18akqwETiZV5o=
=8v9a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HYRD
-----END PGP SIGNATURE-----