-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1324
                  Moderate: resteasy-base security update
                               6 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           resteasy-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3490 CVE-2012-0818 

Reference:         ESB-2014.0439
                   ESB-2013.1294
                   ESB-2012.0718
                   ESB-2012.0645
                   ESB-2012.0409
                   ESB-2012.0335
                   ESB-2012.0315

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: resteasy-base security update
Advisory ID:       RHSA-2014:1011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1011.html
Issue date:        2014-08-06
CVE Names:         CVE-2014-3490 
=====================================================================

1. Summary:

Updated resteasy-base packages that fix one security issue are now
available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

RESTEasy contains a JBoss project that provides frameworks to help build
RESTful Web Services and RESTful Java applications. It is a fully certified
and portable implementation of the JAX-RS specification.

It was found that the fix for CVE-2012-0818 was incomplete: external
parameter entities were not disabled when the
resteasy.document.expand.entity.references parameter was set to false.
A remote attacker able to send XML requests to a RESTEasy endpoint could
use this flaw to read files accessible to the user running the application
server, and potentially perform other more advanced XXE attacks.
(CVE-2014-3490)

This issue was discovered by David Jorm of Red Hat Product Security.

All resteasy-base users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
resteasy-base-2.3.5-3.el7_0.src.rpm

noarch:
resteasy-base-2.3.5-3.el7_0.noarch.rpm
resteasy-base-atom-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jackson-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-javadoc-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxb-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-all-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-api-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jettison-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-providers-pom-2.3.5-3.el7_0.noarch.rpm
resteasy-base-tjws-2.3.5-3.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
resteasy-base-2.3.5-3.el7_0.src.rpm

noarch:
resteasy-base-2.3.5-3.el7_0.noarch.rpm
resteasy-base-atom-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jackson-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-javadoc-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxb-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-all-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-api-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jettison-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-providers-pom-2.3.5-3.el7_0.noarch.rpm
resteasy-base-tjws-2.3.5-3.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
resteasy-base-2.3.5-3.el7_0.src.rpm

noarch:
resteasy-base-atom-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxb-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-api-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jettison-provider-2.3.5-3.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
resteasy-base-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jackson-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-javadoc-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-all-2.3.5-3.el7_0.noarch.rpm
resteasy-base-providers-pom-2.3.5-3.el7_0.noarch.rpm
resteasy-base-tjws-2.3.5-3.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
resteasy-base-2.3.5-3.el7_0.src.rpm

noarch:
resteasy-base-atom-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxb-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-api-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jettison-provider-2.3.5-3.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
resteasy-base-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jackson-provider-2.3.5-3.el7_0.noarch.rpm
resteasy-base-javadoc-2.3.5-3.el7_0.noarch.rpm
resteasy-base-jaxrs-all-2.3.5-3.el7_0.noarch.rpm
resteasy-base-providers-pom-2.3.5-3.el7_0.noarch.rpm
resteasy-base-tjws-2.3.5-3.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3490.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4X73XlSAg2UNWIIRArKVAJ4sJj6WgQ1Teg8mHsIrr8M78C6SHgCdFnSh
MeJ2H9i3X1wTe1FWlYcfuSc=
=9UlO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/BVq
-----END PGP SIGNATURE-----