what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0221-01

Red Hat Security Advisory 2013-0221-01
Posted Feb 1, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0221-01 - An attack technique against the W3C XML Encryption Standard when block ciphers were used in CBC mode could allow a remote attacker to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram. JBoss Web Services leaked side-channel data when distributing symmetric keys, allowing a remote attacker to recover the entire plain text form of a symmetric key. Various other issues were also addressed.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2009-5066, CVE-2011-1096, CVE-2011-2487, CVE-2011-2730, CVE-2011-4575, CVE-2012-0034, CVE-2012-0874, CVE-2012-3369, CVE-2012-3370, CVE-2012-3546, CVE-2012-5478
SHA-256 | c133995bc80c245088b98a9f6640b2d8a100dbd956d92d7e225fb207bac9f70c

Red Hat Security Advisory 2013-0221-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: JBoss Enterprise BRMS Platform 5.3.1 update
Advisory ID: RHSA-2013:0221-01
Product: JBoss Enterprise Middleware
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0221.html
Issue date: 2013-01-31
CVE Names: CVE-2009-5066 CVE-2011-1096 CVE-2011-2487
CVE-2011-2730 CVE-2011-4575 CVE-2012-0034
CVE-2012-0874 CVE-2012-3369 CVE-2012-3370
CVE-2012-3546 CVE-2012-5478
=====================================================================

1. Summary:

JBoss Enterprise BRMS Platform 5.3.1, which fixes multiple security issues,
various bugs, and adds enhancements, is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

This release of JBoss Enterprise BRMS Platform 5.3.1 serves as a
replacement for JBoss Enterprise BRMS Platform 5.3.0, and includes bug
fixes and enhancements. Refer to the JBoss Enterprise BRMS Platform 5.3.1
Release Notes for information on the most significant of these changes. The
Release Notes will be available shortly from
https://access.redhat.com/knowledge/docs/

This erratum provides the standalone counterpart to RHSA-2012:1573.

2. Description:

Security fixes:

An attack technique against the W3C XML Encryption Standard when block
ciphers were used in CBC mode could allow a remote attacker to conduct
chosen-ciphertext attacks, leading to the recovery of the entire plain text
of a particular cryptogram. (CVE-2011-1096)

JBoss Web Services leaked side-channel data when distributing symmetric
keys (for XML encryption), allowing a remote attacker to recover the entire
plain text form of a symmetric key. (CVE-2011-2487)

Spring framework could possibly evaluate Expression Language (EL)
expressions twice, allowing a remote attacker to execute arbitrary code in
the context of the application server, or to obtain sensitive information
from the server. Manual action is required to apply this fix. Refer to the
Solution section. (CVE-2011-2730)

When an application used FORM authentication, along with another component
that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. (CVE-2012-3546)

An XSS flaw allowed a remote attacker to perform an XSS attack against
victims using the JMX Console. (CVE-2011-4575)

SecurityAssociation.getCredential() returned the previous credential if no
security context was provided. Depending on the deployed applications, this
could possibly allow a remote attacker to hijack the credentials of a
previously-authenticated user. (CVE-2012-3370)

Configuring the JMX Invoker to restrict access to users with specific roles
did not actually restrict access, allowing remote attackers with valid JMX
Invoker credentials to perform JMX operations accessible to roles they are
not a member of. (CVE-2012-5478)

twiddle.sh accepted credentials as command line arguments, allowing local
users to view them via a process listing. (CVE-2009-5066)

It was found that NonManagedConnectionFactory would log the username and
password in plain text when an exception was thrown. This could lead to the
exposure of authentication credentials if local users had permissions to
read the log file. (CVE-2012-0034)

The JMXInvokerHAServlet and EJBInvokerHAServlet invoker servlets allow
unauthenticated access by default in some profiles. The security
interceptor's second layer of authentication prevented direct exploitation
of this flaw. If the interceptor was misconfigured or inadvertently
disabled, this flaw could lead to arbitrary code execution in the context
of the user running the JBoss server. (CVE-2012-0874)

CallerIdentityLoginModule retained the password from the previous call if a
null password was provided. In non-default configurations this could
possibly lead to a remote attacker hijacking a previously-authenticated
user's session. (CVE-2012-3369)

Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for
reporting CVE-2011-1096 and CVE-2011-2487, and Tyler Krpata for reporting
CVE-2011-4575. CVE-2012-3370 and CVE-2012-3369 were discovered by Carlo de
Wolf of Red Hat; CVE-2012-5478 discovered by Derek Horton of Red Hat; and
CVE-2012-0874 was discovered by David Jorm of the Red Hat Security Response
Team.

3. Solution:

Note: Manual action is required to apply the fix for CVE-2011-2730. If your
system has deployed applications which use Spring framework, the context
parameter "springJspExpressionSupport" must be set to "false" to mitigate
this flaw, for example, in the application's web.xml file. This will
prevent the double-evaluation of EL expressions that led to this flaw.

Warning: Before applying the update, back up your existing JBoss Enterprise
BRMS Platform installation (including its databases, applications,
configuration files, and so on).

The References section of this erratum contains a download link (you must
log in to download the update). Warning: Before applying the update, back
up your existing JBoss Enterprise BRMS Platform installation (including its
databases, applications, configuration files, and so on).

All users of JBoss Enterprise BRMS Platform 5.3.0 as provided from the Red
Hat Customer Portal are advised to upgrade to JBoss Enterprise BRMS
Platform 5.3.1.

4. Bugs fixed (http://bugzilla.redhat.com/):

681916 - CVE-2011-1096 jbossws: Prone to character encoding pattern attack (XML Encryption flaw)
713539 - CVE-2011-2487 jbossws: Prone to Bleichenbacher attack against to be distributed symmetric key
737608 - CVE-2011-2730 Spring Framework: Information (internal server information, classpath, local working directories, session IDs) disclosure
760387 - CVE-2011-4575 JMX Console: XSS in invoke operation
772835 - CVE-2012-0034 JBoss Cache: NonManagedConnectionFactory will log password in clear text when an exception occurs
795645 - CVE-2012-0874 JBoss invoker servlets do not require authentication
836451 - CVE-2012-3369 JBoss: CallerIdentityLoginModule retaining password from previous call if a null password is provided
836456 - CVE-2012-3370 JBoss: SecurityAssociation.getCredential() will return the previous credential if no security context is provided
842477 - CVE-2009-5066 JBoss: twiddle.sh accepts credentials as command line arguments, exposing them to other local users via a process listing
874349 - CVE-2012-5478 JBoss: AuthorizationInterceptor allows JMX operation to proceed despite authorization failure
883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

5. References:

https://www.redhat.com/security/data/cve/CVE-2009-5066.html
https://www.redhat.com/security/data/cve/CVE-2011-1096.html
https://www.redhat.com/security/data/cve/CVE-2011-2487.html
https://www.redhat.com/security/data/cve/CVE-2011-2730.html
https://www.redhat.com/security/data/cve/CVE-2011-4575.html
https://www.redhat.com/security/data/cve/CVE-2012-0034.html
https://www.redhat.com/security/data/cve/CVE-2012-0874.html
https://www.redhat.com/security/data/cve/CVE-2012-3369.html
https://www.redhat.com/security/data/cve/CVE-2012-3370.html
https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://www.redhat.com/security/data/cve/CVE-2012-5478.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=distributions
https://access.redhat.com/knowledge/docs/
https://rhn.redhat.com/errata/RHSA-2012-1573.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCu2XXlSAg2UNWIIRAhYeAJ0X4h5BNtTbBM6GDuq5+/GxCn0LwwCgsart
0XLhh9okwlivBmygsfz8pYI=
=1Rlv
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close