-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2402
     Important: Red Hat JBoss Fuse Service Works 6.0.0 security update
                             16 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Fuse Service Works 6.0.0
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Overwrite Arbitrary Files       -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0107 CVE-2014-0093 CVE-2014-0058
                   CVE-2014-0018 CVE-2013-6440 CVE-2013-2035

Reference:         ESB-2014.0420
                   ESB-2014.0398
                   ESB-2014.0196
                   ESB-2013.0951

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1995.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Fuse Service Works 6.0.0 check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse Service Works 6.0.0 security update
Advisory ID:       RHSA-2014:1995-01
Product:           Red Hat JBoss Fuse Service Works
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1995.html
Issue date:        2014-12-15
CVE Names:         CVE-2013-2035 CVE-2013-6440 CVE-2014-0018 
                   CVE-2014-0058 CVE-2014-0093 CVE-2014-0107 
=====================================================================

1. Summary:

Red Hat JBoss Fuse Service Works 6.0.0 roll up patch 3, which fixes
multiple security issues and various bugs, is now available from the Red
Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Fuse Service Works is the next-generation ESB and business
process automation infrastructure.

This roll up patch serves as a cumulative upgrade for Red Hat JBoss Fuse
Service Works 6.0.0. It includes various bug fixes, which are listed in the
README file included with the patch files.

The following security issues are fixed with this release:

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

It was found that the ParserPool and Decrypter classes in the OpenSAML Java
implementation resolved external entities, permitting XML External Entity
(XXE) attacks. A remote attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2013-6440)

It was found that Java Security Manager permissions configured via a policy
file were not properly applied, causing all deployed applications to be
granted the java.security.AllPermission permission. In certain cases, an
attacker could use this flaw to circumvent expected security measures to
perform actions which would otherwise be restricted. (CVE-2014-0093)

The HawtJNI Library class wrote native libraries to a predictable file name
in /tmp/ when the native libraries were bundled in a JAR file, and no
custom library path was specified. A local attacker could overwrite these
native libraries with malicious versions during the window between when
HawtJNI writes them and when they are executed. (CVE-2013-2035)

In Red Hat JBoss Enterprise Application Platform, when running under a
security manager, it was possible for deployed code to get access to the
Modular Service Container (MSC) service registry without any permission
checks. This could allow malicious deployments to modify the internal state
of the server in various ways. (CVE-2014-0018)

It was found that the security audit functionality logged request
parameters in plain text. This may have caused passwords to be included in
the audit log files when using BASIC or FORM-based authentication. A local
attacker with access to audit log files could possibly use this flaw to
obtain application or server authentication credentials. (CVE-2014-0058)

The CVE-2013-6440 issue was discovered by David Illsley, Ron Gutierrez of
Gotham Digital Science, and David Jorm of Red Hat Product Security; the
CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat JBoss EAP
Quality Engineering team; the CVE-2013-2035 issue was discovered by Florian
Weimer of Red Hat Product Security; and the CVE-2014-0018 issue was
discovered by Stuart Douglas of Red Hat.

All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the
Red Hat Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Fuse Service Works installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss Fuse Service Works
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss Fuse Service Works server by starting the JBoss Application
Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution
1043332 - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter
1052783 - CVE-2014-0018 jboss-as-server: Unchecked access to MSC Service Registry under JSM
1063641 - CVE-2014-0058 Red Hat JBoss EAP6: Plain text password logging during security audit
1070046 - CVE-2014-0093 JBoss EAP 6: JSM policy not respected by deployed applications
1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature

5. References:

https://access.redhat.com/security/cve/CVE-2013-2035
https://access.redhat.com/security/cve/CVE-2013-6440
https://access.redhat.com/security/cve/CVE-2014-0018
https://access.redhat.com/security/cve/CVE-2014-0058
https://access.redhat.com/security/cve/CVE-2014-0093
https://access.redhat.com/security/cve/CVE-2014-0107
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUj0nCXlSAg2UNWIIRAjeOAJwL5C019EtNlSxhoVx6HzLnqUDwdACeN14o
jemdaNa95yHXlnPtlRdH95Q=
=uQ8Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2VbM
-----END PGP SIGNATURE-----