-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1177
          Moderate: Red Hat JBoss Web Framework Kit 2.6.0 update
                               17 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Framework Kit
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5855 CVE-2013-1624 

Reference:         ASB-2014.0077
                   ESB-2014.0439

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0896.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Web Framework Kit check for an updated version
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Framework Kit 2.6.0 update
Advisory ID:       RHSA-2014:0896-01
Product:           Red Hat JBoss Web Framework Kit
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0896.html
Issue date:        2014-07-16
CVE Names:         CVE-2013-1624 CVE-2013-5855 
=====================================================================

1. Summary:

Red Hat JBoss Web Framework Kit 2.6.0, which fixes two security issues,
various bugs, and adds enhancements, is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Description:

Red Hat JBoss Web Framework Kit combines popular open source web frameworks
into a single solution for Java applications.

This release serves as a replacement for Red Hat JBoss Web Framework Kit
2.5.0, and includes bug fixes and enhancements. Refer to the 2.6.0 Release
Notes for information on the most significant of these changes, available
shortly from https://access.redhat.com/documentation/

This release also fixes the following security issues:

It was discovered that bouncycastle leaked timing information when
decrypting TLS/SSL protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL server as a padding
oracle. (CVE-2013-1624)

It was found that Mojarra JavaServer Faces did not properly escape
user-supplied content in certain circumstances. Contents of outputText tags
and raw EL expressions that immediately follow script or style elements
were not escaped. A remote attacker could use a specially crafted URL to
execute arbitrary web script in the user's browser. (CVE-2013-5855)

All users of Red Hat JBoss Web Framework Kit 2.5.0 as provided from the Red
Hat Customer Portal are advised to upgrade to Red Hat JBoss Web Framework
Kit 2.6.0.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing installation of Red Hat JBoss Enterprise Application Platform or
Red Hat JBoss Web Server, and applications deployed to it.

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

908428 - CVE-2013-1624 bouncycastle: TLS CBC padding timing attack
1065139 - CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-1624.html
https://www.redhat.com/security/data/cve/CVE-2013-5855.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit&downloadType=distributions
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Framework_Kit/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTxsPAXlSAg2UNWIIRArBpAJ9CFsYsDVtMXL5opx1bRUBGqyEggACgn4b9
BnECFIZSnyUdmuoYw3/3J+Y=
=KSgo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sRZd
-----END PGP SIGNATURE-----