-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2262
     Important: Red Hat JBoss Web Server 2.1.0 openssl security update
                              2 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 2.1.0 openssl
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ASB-2014.0123
                   ASB-2014.0122
                   ESB-2014.1858
                   ESB-2014.1857
                   ESB-2014.1849

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1920.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Web Server 2.1.0 openssl check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 2.1.0 openssl security update
Advisory ID:       RHSA-2014:1920-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1920.html
Issue date:        2014-12-01
=====================================================================

1. Summary:

An update for the openssl component for Red Hat JBoss Web Server 2.1.0 that
provides a patch to mitigate the CVE-2014-3566 issue is now available from
the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This update adds support for the TLS Fallback Signaling Cipher Suite Value
(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade
attacks against applications which re-connect using a lower SSL/TLS
protocol version when the initial connection indicating the highest
supported protocol version fails.

This can prevent a forceful downgrade of the communication to SSL 3.0.
The SSL 3.0 protocol was found to be vulnerable to the padding oracle
attack when using block cipher suites in cipher block chaining (CBC) mode.
This issue is identified as CVE-2014-3566, and also known under the alias
POODLE. This SSL 3.0 protocol flaw will not be addressed in a future
update; it is recommended that users configure their applications to
require at least TLS protocol version 1.0 for secure communication.

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1232123

All users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Web Server installation (including all applications
and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack

5. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=2.1.0
https://access.redhat.com/articles/1232123

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUfMpsXlSAg2UNWIIRAgh1AKDE/+hBGnd/5bMhW4n4Yq3e0bu3LACgp738
vbQZvfqkLea3EYrgu+7boz4=
=OQBT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HMIA
-----END PGP SIGNATURE-----