-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0595
                    Important: jbossas security update
                               21 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Application Platform
                   JBoss Enterprise Web Platform
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4605  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1022.html
   https://rhn.redhat.com/errata/RHSA-2012-1023.html
   https://rhn.redhat.com/errata/RHSA-2012-1024.html
   https://rhn.redhat.com/errata/RHSA-2012-1025.html

Comment: This bulletin contains four (4) Red Hat security advisories about
         a vulnerability affecting multiple versions of JBoss Enterprise
         Application & Web Platform.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running JBoss Enterprise Application Platform or JBoss Enterprise 
         Web Platform check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jbossas security update
Advisory ID:       RHSA-2012:1022-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1022.html
Issue date:        2012-06-20
CVE Names:         CVE-2011-4605 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 5.1.2 that fixes one
security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Application Server is the base package for JBoss Enterprise
Application Platform, providing the core server components. The Java Naming
and Directory Interface (JNDI) Java API allows Java software clients to
locate objects or services in an application server.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting this
issue.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along
with all other customized configuration files.

All users of JBoss Enterprise Application Platform 5.1.2 as provided from
the Red Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=appplatform&version=5.1.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4fVTXlSAg2UNWIIRAl6lAJ9E6Oxmkziquhq4WyyMiEbMGGdlGQCgh4Iw
oepdCh2zZ/5kpREUwKC33Ws=
=CKm8
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jbossas security update
Advisory ID:       RHSA-2012:1023-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1023.html
Issue date:        2012-06-20
CVE Names:         CVE-2011-4605 
=====================================================================

1. Summary:

An update for JBoss Enterprise Web Platform 5.1.2 that fixes one security
issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Application Server is the base package for JBoss Enterprise Web
Platform, providing the core server components. The Java Naming and
Directory Interface (JNDI) Java API allows Java software clients to
locate objects or services in an application server.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting this
issue.

Warning: Before applying this update, back up your JBoss Enterprise Web
Platform's "jboss-as-web/server/[PROFILE]/deploy/" directory and any other
customized configuration files.

All users of JBoss Enterprise Web Platform 5.1.2 as provided from the Red
Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.1.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4fV7XlSAg2UNWIIRAjq/AJ9BVDRDIYRx4LALXZ3O97wpZQnOwwCfaIPU
Dr35NiLxzIfboMwocqRzKEY=
=JLXp
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jbossas security update
Advisory ID:       RHSA-2012:1024-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1024.html
Issue date:        2012-06-20
CVE Names:         CVE-2011-4605 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 4.3.0 CP10 that fixes
one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Application Server is the base package for JBoss Enterprise
Application Platform, providing the core server components. The Java Naming
and Directory Interface (JNDI) Java API allows Java software clients to
locate objects or services in an application server.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting this
issue.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "jboss-as/server/[PROFILE]/deploy/" directory, along
with all other customized configuration files.

All users of JBoss Enterprise Application Platform 4.3.0 CP10 as provided
from the Red Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=4.3.0.GA_CP10

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4fWTXlSAg2UNWIIRApr/AKCd7px6/gme9TWeS6Xr9ZraeaNILwCgrxi+
J6+ogi7LED2mn+maS1sJQSI=
=DAOi
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jbossas security update
Advisory ID:       RHSA-2012:1025-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1025.html
Issue date:        2012-06-20
CVE Names:         CVE-2011-4605 
=====================================================================

1. Summary:

Updated jbossas packages that fix one security issue are now available for
JBoss Enterprise Application Platform 4.3.0 CP10 for Red Hat
Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS - noarch
JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES - noarch
JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server - noarch

3. Description:

JBoss Application Server is the base package for JBoss Enterprise
Application Platform, providing the core server components. The Java Naming
and Directory Interface (JNDI) Java API allows Java software clients to
locate objects or services in an application server.

It was found that the JBoss JNDI service allowed unauthenticated, remote
write access by default. The JNDI and HA-JNDI services, and the
HAJNDIFactory invoker servlet were all affected. A remote attacker able to
access the JNDI service (port 1099), HA-JNDI service (port 1100), or the
HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add,
delete, and modify items in the JNDI tree. This could have various,
application-specific impacts. (CVE-2011-4605)

Red Hat would like to thank Christian Schlüter (VIADA) for reporting this
issue.

Warning: Before applying this update, back up your JBoss Enterprise
Application Platform's "server/[PROFILE]/deploy/" directory, along with all
other customized configuration files.

Users of JBoss Enterprise Application Platform 4.3.0 CP10 on Red Hat
Enterprise Linux 4 and 5 should upgrade to these updated packages, which
correct this issue. The JBoss server process must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

766469 - CVE-2011-4605 JNDI: unauthenticated remote write access is permitted by default

6. Package List:

JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src.rpm

noarch:
jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch.rpm
jbossas-client-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch.rpm

JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.src.rpm

noarch:
jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch.rpm
jbossas-client-4.3.0-10.GA_CP10_patch_01.1.ep1.el4.noarch.rpm

JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el5.src.rpm

noarch:
jbossas-4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch.rpm
jbossas-client-4.3.0-10.GA_CP10_patch_01.1.ep1.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4605.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4fWsXlSAg2UNWIIRAgLgAJ4iQ1bpBlpOdeT/F7UMvNwPcUOtDgCgo1qh
dR6KvbqpmQmxqnYO6W4m87M=
=9haW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4PFi
-----END PGP SIGNATURE-----