-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1364
          Moderate: Red Hat JBoss Enterprise Application Platform
                           6.3.0 security update
                              12 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 6.3.0
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3490 CVE-2012-0818 

Reference:         ESB-2014.1324
                   ESB-2014.0439
                   ESB-2013.1294
                   ESB-2012.0409
                   ESB-2012.0335
                   ESB-2012.0315

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1039.html
   https://rhn.redhat.com/errata/RHSA-2014-1040.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
Advisory ID:       RHSA-2014:1039-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1039.html
Issue date:        2014-08-11
CVE Names:         CVE-2014-3490 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Application Platform 6.3.0 that
fixes one security issue is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the fix for CVE-2012-0818 was incomplete: external
parameter entities were not disabled when the
resteasy.document.expand.entity.references parameter was set to false.
A remote attacker able to send XML requests to a RESTEasy endpoint could
use this flaw to read files accessible to the user running the application
server, and potentially perform other more advanced XXE attacks.
(CVE-2014-3490)

This issue was discovered by David Jorm of Red Hat Product Security.

All users of Red Hat JBoss Enterprise Application Platform 6.3.0 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Application Platform installation and
deployed applications.

4. Bugs fixed (https://bugzilla.redhat.com/):

1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-3490.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=6.3

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6PyrXlSAg2UNWIIRAg+TAJ9OCz7ZE8OYV7021KB0w289mz0oMwCgv9WS
3PGhpwQwM48QXnOLbTrGXAQ=
=y3Dw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
Advisory ID:       RHSA-2014:1040-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1040.html
Issue date:        2014-08-11
CVE Names:         CVE-2014-3490 
=====================================================================

1. Summary:

Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that
fix one security issue are now available for Red Hat Enterprise Linux 5, 6,
and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.3 for RHEL 5 - noarch
Red Hat JBoss EAP 6.3 for RHEL 6 - noarch
Red Hat JBoss EAP 6.3 for RHEL 7 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the fix for CVE-2012-0818 was incomplete: external
parameter entities were not disabled when the
resteasy.document.expand.entity.references parameter was set to false.
A remote attacker able to send XML requests to a RESTEasy endpoint could
use this flaw to read files accessible to the user running the application
server, and potentially perform other more advanced XXE attacks.
(CVE-2014-3490)

This issue was discovered by David Jorm of Red Hat Product Security.

All users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat
Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up any customized Red
Hat JBoss Enterprise Application Platform 6 configuration files. On update,
the configuration files that have been locally modified will not be
updated. The updated version of such files will be stored as the rpmnew
files. Make sure to locate any such files after the update and merge any
changes manually.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1107901 - CVE-2014-3490 RESTEasy: XXE via parameter entities

6. Package List:

Red Hat JBoss EAP 6.3 for RHEL 5:

Source:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el5.src.rpm

noarch:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch.rpm

Red Hat JBoss EAP 6.3 for RHEL 6:

Source:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el6.src.rpm

noarch:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch.rpm

Red Hat JBoss EAP 6.3 for RHEL 7:

Source:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el7.src.rpm

noarch:
resteasy-2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3490.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT6P1LXlSAg2UNWIIRAobMAJ0ehNnRGIMNkCAsuJDJ36PqF03NRQCeLoBU
t90NPUyUSTUbSXVr/5/eWlc=
=R1H3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LCzJ
-----END PGP SIGNATURE-----