-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2574
        Important: Red Hat JBoss SOA Platform 5.3.1 security update
                              13 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss SOA Platform 5.3.1
Publisher:         Red Hat
Operating System:  Red Hat
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3604 CVE-2014-3577 CVE-2014-3530
                   CVE-2014-0248 CVE-2014-0107 CVE-2013-7285
                   CVE-2012-6153 CVE-2012-5783 

Reference:         ESB-2015.1633
                   ESB-2015.1632
                   ESB-2015.1317
                   ESB-2014.1040
                   ESB-2014.1039
                   ESB-2014.0422
                   ESB-2014.0398
                   ESB-2014.0386
                   ESB-2014.0347
                   ESB-2013.0911
                   ESB-2013.0566
                   ESB-2013.0435
                   ESB-2013.0227

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1888.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss SOA Platform 5.3.1 check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss SOA Platform 5.3.1 security update
Advisory ID:       RHSA-2015:1888-01
Product:           Red Hat JBoss SOA Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1888.html
Issue date:        2015-10-12
CVE Names:         CVE-2012-6153 CVE-2013-7285 CVE-2014-0107 
                   CVE-2014-0248 CVE-2014-3530 CVE-2014-3577 
                   CVE-2014-3604 
=====================================================================

1. Summary:

An update for Red Hat JBoss SOA Platform 5.3.1 which fixes multiple
security issues is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

It was found that the code which checked that the server hostname matches
the domain name in a subject's Common Name (CN) field in X.509 certificates
was flawed. A man-in-the-middle attacker could use this flaw to spoof an
SSL server using a specially crafted X.509 certificate. (CVE-2012-6153,
CVE-2014-3577)

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)

It was found that the implementation of the
org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method
provided a DocumentBuilderFactory that would expand entity references.
A remote, unauthenticated attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2014-3530)

It was discovered that the implementation used by the Not Yet Commons SSL
project to check that the server host name matches the domain name in the
subject's CN field was flawed. This could be exploited by a
man-in-the-middle attacker by spoofing a valid certificate using a
specially crafted subject. (CVE-2014-3604)

Red Hat would like to thank Alexander Papadakis for reporting
CVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of
Red Hat Product Security, the CVE-2014-3604 issue was discovered by Arun
Babu Neelicattu of Red Hat Product Security, and the CVE-2014-0248 issue
was discovered by Marek Schmidt of Red Hat.

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss SOA Platform installation (including its databases,
applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss SOA Platform server
by stopping the JBoss Application Server process before installing this
update, and then after installing the update, restart the Red Hat JBoss SOA
Platform server by starting the JBoss Application Server process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization
1080248 - CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature
1101619 - CVE-2014-0248 JBoss Seam: RCE via unsafe logging in AuthenticationFilter
1112987 - CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage
1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix
1131803 - CVE-2014-3604 Not Yet Commons SSL: Hostname verification susceptible to MITM attack

5. References:

https://access.redhat.com/security/cve/CVE-2012-6153
https://access.redhat.com/security/cve/CVE-2013-7285
https://access.redhat.com/security/cve/CVE-2014-0107
https://access.redhat.com/security/cve/CVE-2014-0248
https://access.redhat.com/security/cve/CVE-2014-3530
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/security/cve/CVE-2014-3604
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.1+GA

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWG9GOXlSAg2UNWIIRAvcOAJoDZcxHd7+IIm3QQ0uQzRQLqg8RBQCfTOZh
Nc+aD62FD22/HWPiGx+RwJQ=
=WBei
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Daur
-----END PGP SIGNATURE-----