-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0961
     Important: JBoss Enterprise Portal Platform 5.2.2 security update
                              9 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Portal Platform 5.2.2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1096  

Reference:         ESB-2012.0950

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1344.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise Portal Platform 5.2.2 security update
Advisory ID:       RHSA-2012:1344-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1344.html
Issue date:        2012-10-08
CVE Names:         CVE-2011-1096 
=====================================================================

1. Summary:

An update for the JBoss Web Services component in JBoss Enterprise Portal
Platform 5.2.2 that fixes one security issue is now available from the Red
Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise Portal Platform is the open source implementation of the
Java EE suite of services and Portal services running atop JBoss Enterprise
Application Platform. It comprises a set of offerings for enterprise
customers who are looking for pre-configured profiles of JBoss Enterprise
Middleware components that have been tested and certified together to
provide an integrated experience.

An attack technique was found against the W3C XML Encryption Standard when
block ciphers were used in cipher-block chaining (CBC) mode. A remote
attacker could use this flaw to conduct chosen-ciphertext attacks, leading
to the recovery of the entire plain text of a particular cryptogram by
examining the differences between SOAP (Simple Object Access Protocol)
responses sent from JBoss Web Services. (CVE-2011-1096)

Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum
for reporting this issue.

Note: Manual action is required to apply this update. The CVE-2011-1096
issue is an attack on the WS-Security standard itself. Using new
Galois/Counter Mode (GCM) based algorithms for WS-Security encryption is
the W3C suggested way of dealing with this issue. The WS-SecurityPolicy
specification has not yet been updated to include the new algorithms.
Consequently, Apache CXF independently added support for such GCM based
algorithms through AlgorithmSuites called "Basic128GCM", "Basic192GCM", and
"Basic256GCM" in the namespace
"http://cxf.apache.org/custom/security-policy".

To apply these policies to your applications that use WS-Security
encryption, specify them in the application's WSDL file. Refer to Red Hat
Bugzilla bug 681916 for an example.

All users of JBoss Enterprise Portal Platform 5.2.2 as provided from the
Red Hat Customer Portal are advised to install this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up all
applications deployed on JBoss Enterprise Portal Platform, along with all
customized configuration files, and any databases and database settings.

Note that it is recommended to halt the JBoss Enterprise Portal Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise Portal Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

681916 - CVE-2011-1096 jbossws: Prone to character encoding pattern attack (XML Encryption flaw)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1096.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=5.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=681916

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQcwMLXlSAg2UNWIIRAnmEAJ94My8US7GZ7u+gZVr88P/fE20RRgCeIeIw
dzjeanPRQFUd3EZQiVgP7Oc=
=a22B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tJ+P
-----END PGP SIGNATURE-----