-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1695
  Important: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
                             30 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Web Platform 5.2.0
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3577 CVE-2012-6153 

Reference:         ESB-2014.1531
                   ESB-2014.1514
                   ESB-2013.1811
                   ESB-2013.1090
                   ESB-2013.0911
                   ESB-2013.0566

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1320.html
   https://rhn.redhat.com/errata/RHSA-2014-1322.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2014:1320-01
Product:           Red Hat JBoss Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1320.html
Issue date:        2014-09-29
CVE Names:         CVE-2012-6153 CVE-2014-3577 
=====================================================================

1. Summary:

Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix
two security issues are now available for Red Hat Enterprise Linux 4, 5,
and 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Platform 5 for RHEL 4 AS - noarch
Red Hat JBoss Web Platform 5 for RHEL 4 ES - noarch
Red Hat JBoss Web Platform 5 for RHEL 5 Server - noarch
Red Hat JBoss Web Platform 5 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.

It was found that the fix for CVE-2012-5783 was incomplete: the code added
to check that the server host name matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed.
A man-in-the-middle attacker could use this flaw to spoof an SSL server
using a specially crafted X.509 certificate. (CVE-2012-6153)

It was discovered that the HttpClient incorrectly extracted host name from
an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle
attacker could use this flaw to spoof an SSL server using a specially
crafted X.509 certificate. (CVE-2014-3577)

The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat
Product Security.

For additional information on these flaws, refer to the Knowledgebase
article in the References section.

All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up your existing Red
Hat JBoss Enterprise Web Platform 5 installation (including all
applications and configuration files).

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1129074 - CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1129916 - CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix

6. Package List:

Red Hat JBoss Web Platform 5 for RHEL 4 AS:

Source:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el4.src.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el4.noarch.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-docs-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-examples-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-runtime-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 4 ES:

Source:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el4.src.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el4.noarch.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-docs-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-examples-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm
jboss-seam2-runtime-2.2.6.EAP5-22_patch_01.ep5.el4.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 5 Server:

Source:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el5.src.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el5.src.rpm

noarch:
jakarta-commons-httpclient-3.1-4_patch_02.ep5.el5.noarch.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.ep5.el5.noarch.rpm
jboss-seam2-docs-2.2.6.EAP5-22_patch_01.ep5.el5.noarch.rpm
jboss-seam2-examples-2.2.6.EAP5-22_patch_01.ep5.el5.noarch.rpm
jboss-seam2-runtime-2.2.6.EAP5-22_patch_01.ep5.el5.noarch.rpm

Red Hat JBoss Web Platform 5 for RHEL 6 Server:

Source:
jakarta-commons-httpclient-3.1-4_patch_02.el6_5.src.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.el6.src.rpm

noarch:
jakarta-commons-httpclient-3.1-4_patch_02.el6_5.noarch.rpm
jboss-seam2-2.2.6.EAP5-22_patch_01.el6.noarch.rpm
jboss-seam2-docs-2.2.6.EAP5-22_patch_01.el6.noarch.rpm
jboss-seam2-examples-2.2.6.EAP5-22_patch_01.el6.noarch.rpm
jboss-seam2-runtime-2.2.6.EAP5-22_patch_01.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6153.html
https://www.redhat.com/security/data/cve/CVE-2014-3577.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1165533

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUKcGbXlSAg2UNWIIRAtzOAJ9llLcQvfT6ldToaWi73lLQHjH4+ACgosh5
/vxAb9LkH5fmXAl6V5wfCZw=
=icdH
- -----END PGP SIGNATURE-----

=====================================================================
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2014:1322-01
Product:           Red Hat JBoss Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1322.html
Issue date:        2014-09-29
CVE Names:         CVE-2012-6153 CVE-2014-3577 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that fixes two
security issues is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.

It was found that the fix for CVE-2012-5783 was incomplete: the code added
to check that the server host name matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed.
A man-in-the-middle attacker could use this flaw to spoof an SSL server
using a specially crafted X.509 certificate. (CVE-2012-6153)

It was discovered that the HttpClient incorrectly extracted host name from
an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle
attacker could use this flaw to spoof an SSL server using a specially
crafted X.509 certificate. (CVE-2014-3577)

The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat
Product Security.

For additional information on these flaws, refer to the Knowledgebase
article in the References section.

All users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update. The JBoss
server process must be restarted for this update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Platform installation (including all
applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1129074 - CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1129916 - CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-6153.html
https://www.redhat.com/security/data/cve/CVE-2014-3577.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0
https://access.redhat.com/solutions/1165533

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUKcLoXlSAg2UNWIIRAnWHAJ9mf/DtdFm0hb7f7WUI0G7scJTBHQCfQbpa
3EK3RFORSXpoRk6hvxMnbhc=
=LhW+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZFxc
-----END PGP SIGNATURE-----