-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1195
          Moderate: Red Hat JBoss Operations Network 3.3.2 update
                                1 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBOSS Operations Network
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Permissions       -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8122 CVE-2014-7853 CVE-2014-7849

Reference:         ESB-2015.1062
                   ESB-2015.0832
                   ESB-2015.0586
                   ESB-2015.0350

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0920.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Operations Network 3.3.2 update
Advisory ID:       RHSA-2015:0920-01
Product:           Red Hat JBoss Operations Network
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0920.html
Issue date:        2015-04-30
CVE Names:         CVE-2014-7849 CVE-2014-7853 CVE-2014-8122 
=====================================================================

1. Summary:

Red Hat JBoss Operations Network 3.3 update 2, which fixes three security
issues and several bugs, is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Operations Network is a middleware management solution that
provides a single point of control to deploy, manage, and monitor JBoss
Enterprise Middleware, applications, and services.

This JBoss Operations Network 3.3.2 release serves as a replacement for
JBoss Operations Network 3.3.1, and includes several bug fixes. Refer to
the Customer Portal page linked in the References section for information
on the most significant of these changes.

The following security issue is also fixed with this release:

It was discovered that the Role Based Access Control (RBAC) implementation
did not sufficiently verify all authorization conditions that are required
by the Maintainer role to perform certain administrative actions.
An authenticated user with the Maintainer role could use this flaw to add,
modify, or undefine a limited set of attributes and their values, which
otherwise cannot be written to. (CVE-2014-7849)

It was discovered that the JBoss Application Server (WildFly) JacORB
subsystem incorrectly assigned socket-binding-ref sensitivity
classification for the security-domain attribute. An authenticated user
with a role that has access to attributes with socket-binding-ref and not
security-domain-ref sensitivity classification could use this flaw to
access sensitive information present in the security-domain attribute.
(CVE-2014-7853)

It was discovered that under specific conditions the conversation state
information stored in a thread-local variable in JBoss Weld was not
sanitized correctly when the conversation ended. This could lead to a race
condition that could potentially expose sensitive information from a
previous conversation to the current conversation. (CVE-2014-8122)

Red Hat would like to thank Rune Steinseth of JProfessionals for reporting
CVE-2014-8122. The CVE-2014-7849 and CVE-2014-7853 issues were
discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application
Platform Team.

All users of JBoss Operations Network 3.3.1 as provided from the Red Hat
Customer Portal are advised to upgrade to JBoss Operations Network 3.3.2.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing JBoss Operations Network installation (including its databases,
applications, configuration files, the JBoss Operations Network server's
file system directory, and so on).

Refer to the JBoss Operations Network 3.3.2 Release Notes for
installation information.

4. Bugs fixed (https://bugzilla.redhat.com/):

1089495 - Add support for Java 8 with JBoss ON 3.3.2 components
1147098 - The server needs to handle failures inserting raw data
1165170 - CVE-2014-7849 JBoss AS/WildFly Domain Management: Limited RBAC authorization bypass
1165522 - CVE-2014-7853 JBoss AS/WildFly JacORB Subsystem: Information disclosure via incorrect sensitivity classification of attribute
1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state
1176162 - rhqctl console does not handle signals correctly
1185375 - Upgrade from 3.2 to 3.3 fails at upgrade --storage-schema due to MigrateAggregateMetrics taking too long
1187645 - UnsupportedOperationException on mergeInventoryReport()
1188743 - Packages in a repository, that have an identical name to the deployment it's subscribed to, disappear in the Content->New screen.
1194690 - CLI doesn't work when agent-server communication uses sslsocket
1198034 - Incorrect link in the readme.txt file of the JBoss ON 3.3.0 distribution package
1198086 - Error loading global condition cache: ORA-01427: single-row subquery returns more than one row
1200493 - The output of rhq:audit  is changed - Date is added to the "info"
1200579 - Unable to delete/remove agent plug-ins that define a bundle type target
1202327 - Relax the 1h minimum Session timeout validation
1206387 - apply-updates creates rhq-storage directory even if storage node is not installed causing rhqctl to fail install/start
1206641 - Fix for BZ-1088046 is lost when storage node is installed from 3.3 Update-01 patched server
1206671 - Aggregation timeslices not properly computed due to DST changes
1207393 - Add support for configuration options to rhq-server.properites for RequestLimit, RequestLimitTopologyChange, Warmup period, Warmup Counter Maximum

5. References:

https://access.redhat.com/security/cve/CVE-2014-7849
https://access.redhat.com/security/cve/CVE-2014-7853
https://access.redhat.com/security/cve/CVE-2014-8122
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=em&downloadType=securityPatches&version=3.3

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVQlZ2XlSAg2UNWIIRAjDxAJ91SGMq9NdN4a6hU1xfBK4lHkCLiQCfe5Re
5bXj6Z4W4tnVPrYzVD0yGU0=
=8BYc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8prJ
-----END PGP SIGNATURE-----