-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss BPM Suite 6.1.0 update Advisory ID: RHSA-2015:0851-01 Product: Red Hat JBoss BPM Suite Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0851.html Issue date: 2015-04-16 CVE Names: CVE-2012-6153 CVE-2013-2133 CVE-2013-4517 CVE-2013-7397 CVE-2013-7398 CVE-2014-0034 CVE-2014-0035 CVE-2014-0059 CVE-2014-0109 CVE-2014-0110 CVE-2014-3577 CVE-2014-3623 CVE-2014-7827 CVE-2014-7839 CVE-2014-8122 CVE-2014-8125 ===================================================================== 1. Summary: Red Hat JBoss BPM Suite 6.1.0, which fixes multiple security issues, several bugs, and adds various enhancements, is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes. This release of Red Hat JBoss BPM Suite 6.1.0 serves as a replacement for Red Hat JBoss BPM Suite 6.0.3, and includes bug fixes and enhancements. Refer to the Red Hat JBoss BPM Suite 6.1.0 Release Notes for information on the most significant of these changes. The Release Notes are available at https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_BPM_Suite/ The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section. CVE-2012-6153 Jakarta Commons httpclient / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix CVE-2013-2133 JBoss WS: EJB3 role restrictions are not applied to jaxws handlers CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack CVE-2013-7397 async-http-client: SSL/TLS certificate verification is disabled under certain conditions CVE-2013-7398 async-http-client: missing hostname verification for SSL certificates CVE-2014-0034 Apache CXF: The SecurityTokenService accepts certain invalid SAML Tokens as valid CVE-2014-0035 Apache CXF: UsernameTokens are sent in plaintext with a Symmetric EncryptBeforeSigning policy CVE-2014-0059 JBossSX/PicketBox: World readable audit.log file CVE-2014-0109 Apache CXF: HTML content posted to SOAP endpoint could cause OOM errors CVE-2014-0110 Apache CXF: Large invalid content could cause temporary space to fill CVE-2014-3577 Jakarta Commons httpclient / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state CVE-2014-8125 jBPM: BPMN2 file processing XXE in Process Execution Red Hat would like to thank Rune Steinseth of JProfessionals for reporting the CVE-2014-8122 issue. The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security; the CVE-2014-8125 was discovered by Jeremy Lindop of Red Hat; the CVE-2014-7827 issue was discovered by Ondra Lukas of the Red Hat Quality Engineering Team; the CVE-2013-2133 issue was discovered by Richard Opalka and Arun Neelicattu of Red Hat. All users of Red Hat JBoss BPM Suite 6.0.3 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss BPM Suite 6.1.0. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the server by starting the JBoss Application Server process. 4. Bugs fixed (https://bugzilla.redhat.com/): 969924 - CVE-2013-2133 JBoss WS: EJB3 role restrictions are not applied to jaxws handlers 1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack 1063642 - CVE-2014-0059 JBossSX/PicketBox: World readable audit.log file 1093526 - CVE-2014-0109 Apache CXF: HTML content posted to SOAP endpoint could cause OOM errors 1093527 - CVE-2014-0110 Apache CXF: Large invalid content could cause temporary space to fill 1093529 - CVE-2014-0034 Apache CXF: The SecurityTokenService accepts certain invalid SAML Tokens as valid 1093530 - CVE-2014-0035 Apache CXF: UsernameTokens are sent in plaintext with a Symmetric EncryptBeforeSigning policy 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1129916 - CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix 1133769 - CVE-2013-7397 async-http-client: SSL/TLS certificate verification is disabled under certain conditions 1133773 - CVE-2013-7398 async-http-client: missing hostname verification for SSL certificates 1157304 - CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods 1160574 - CVE-2014-7827 JBoss Security: Wrong security context loaded when using SAML2 STS Login Module 1165328 - CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider 1169237 - CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread state 1169553 - CVE-2014-8125 jBPM: BPMN2 file processing XXE in Process Execution 5. References: https://access.redhat.com/security/cve/CVE-2012-6153 https://access.redhat.com/security/cve/CVE-2013-2133 https://access.redhat.com/security/cve/CVE-2013-4517 https://access.redhat.com/security/cve/CVE-2013-7397 https://access.redhat.com/security/cve/CVE-2013-7398 https://access.redhat.com/security/cve/CVE-2014-0034 https://access.redhat.com/security/cve/CVE-2014-0035 https://access.redhat.com/security/cve/CVE-2014-0059 https://access.redhat.com/security/cve/CVE-2014-0109 https://access.redhat.com/security/cve/CVE-2014-0110 https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2014-3623 https://access.redhat.com/security/cve/CVE-2014-7827 https://access.redhat.com/security/cve/CVE-2014-7839 https://access.redhat.com/security/cve/CVE-2014-8122 https://access.redhat.com/security/cve/CVE-2014-8125 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=bpm.suite&downloadType=distributions&version=6.1.0 https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_BPM_Suite/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVL+eHXlSAg2UNWIIRAh4eAJ4lg7lUuCX8weAkC3Re1YuH6/JxNQCeLE74 g4F92re1SgeTLhJhLA3FC/4= =oxsz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce