-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0080
 Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update
                              16 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Enterprise Middleware
Publisher:         Red Hat
Operating System:  Red Hat
                   Solaris
                   Windows
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3546  

Reference:         ESB-2013.0075
                   ESB-2013.0068
                   ESB-2013.0060

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0162.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update
Advisory ID:       RHSA-2013:0162-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0162.html
Issue date:        2013-01-15
CVE Names:         CVE-2012-3546 
=====================================================================

1. Summary:

An update for JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise SOA Platform is the next-generation ESB and business
process automation infrastructure. JBoss Enterprise SOA Platform allows IT
to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future
(EDA and CEP) integration methodologies to dramatically improve business
process execution speed and quality.

It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)

Warning: Before applying the update, back up your existing JBoss Enterprise
SOA Platform installation (including its databases, applications,
configuration files, and so on).

All users of JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 as
provided from the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise SOA Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the JBoss Enterprise SOA Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise SOA Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=soaplatform&version=4.2.0.GA_CP05
http://tomcat.apache.org/security-6.html

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ9ai2XlSAg2UNWIIRAjI6AJsGlvF7b8AAInOTmyoYCQZFm2c2UwCdHmNP
8j+kAWBvbHWGO6B4+Ht5IWs=
=nNRQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUPX9Du4yVqjM2NGpAQIJIA//fXgTxDDwVZgpwlk5IFPaH3KEw+mwWXIa
dghJs/flrlz4zRHvALxTFFwPJBOhzL37eqgoWKEWbeSxrtqE0SGWkN47agocPSuP
2PHaAzA5JFsyAykeWJyJMX4unLNynrCY6lKk9DNB09hv4g9AVLEcQvSs0oPjBKlA
ELr9dI5Z9BXxkdMg0KqzG+yW3o19Tj+KG99lqu1jlV8mgI6Yr0hX9y0Wi3//Y7YB
RCDCBz2YHnx/0IZFVuc5pT5ohitG6OAGitd1VB190Al7q2qrvxg//8NgIoGJkMZr
PctFPg7YnsEzUd8qjlSdHScVeiOlX8wNtDPZFk131mnD14i1YktHoLbwL+bGqZGp
+thFgUwPKSZ4yuHB7H5xyELxGlIpGoC9wdee3VAKm4GHztmrQryhxl1me0OrzvZU
CP/meYqP+S7SG0xxnHHG+lQs6+ts4se+8cabmdcuL+RFOdiSubhy7JZLmN/COCIF
8EZARhSVG6ltXxG+zKpHL81oX4in0Awqz7PCytMiD1qxIe8qLAzFp2f96zKQ59Zi
wEFCryqJEN7eu1Z68tdGm+tk3nLPjKGPDgHlMWA6DUPvJeuZLmjgOBS+3wFRwuT+
7vtf0od9RzYA9a8bg3SbIrYeM1e4mkc206vS8mkHyNvFcuJvRwLQcDz/k222I1TG
U4EkMozWW9E=
=3j53
-----END PGP SIGNATURE-----