-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0288
               Important: JBoss Web Services security update
                             27 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JBoss Web Services
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Solaris
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1096  

Reference:         ESB-2013.0209
                   ESB-2013.0140
                   ESB-2013.0112
                   ESB-2013.0111
                   ESB-2012.0961
                   ESB-2012.0950

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0569.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Web Services security update
Advisory ID:       RHSA-2013:0569-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0569.html
Issue date:        2013-02-26
CVE Names:         CVE-2011-1096 
=====================================================================

1. Summary:

An update for the JBoss Web Services component in JBoss Enterprise SOA
Platform 4.3 CP05 and JBoss Enterprise Portal Platform 4.3 CP07 which fixes
one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise SOA Platform is the next-generation ESB and business
process automation infrastructure. JBoss Enterprise Portal Platform is the
open source implementation of the Java EE suite of services and Portal
services running atop JBoss Enterprise Application Platform.

An attack technique was found against the W3C XML Encryption Standard when
block ciphers were used in cipher-block chaining (CBC) mode. A remote
attacker could use this flaw to conduct chosen-ciphertext attacks, leading
to the recovery of the entire plain text of a particular cryptogram by
examining the differences between SOAP (Simple Object Access Protocol)
responses sent from JBoss Web Services. (CVE-2011-1096)

Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for
reporting this issue.

Note: Manual action is required to apply this update. The CVE-2011-1096
issue is an attack on the WS-Security standard itself. Using new
Galois/Counter Mode (GCM) based algorithms for WS-Security encryption is
the W3C suggested way of dealing with this issue. To use GCM algorithms in
your application, update the encrypt element of all jboss-ws-security
configuration to specify a GCM algorithm. The following is an example
directive:

encrypt type="x509v3" algorithm="aes-128-gcm" alias="wsse"

Warning: Before applying this update, back up your JBoss installation,
including any databases, database settings, applications, configuration
files, and so on.

All users of JBoss Enterprise SOA Platform 4.3 CP05 and JBoss Enterprise
Portal Platform 4.3 CP07 as provided from the Red Hat Customer Portal are
advised to apply this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update). Before applying this update, back up your
JBoss installation, including any databases, database settings,
applications, configuration files, and so on.

For both JBoss Enterprise Portal Platform and JBoss Enterprise SOA
Platform, it is recommended to halt the server by stopping the JBoss
Application Server process before installing this update, and then after
installing the update, restart the server by starting the JBoss Application
Server process.

4. Bugs fixed (http://bugzilla.redhat.com/):

681916 - CVE-2011-1096 jbossws: Prone to character encoding pattern attack (XML Encryption flaw)

5. References:

https://www.redhat.com/security/data/cve/CVE-2011-1096.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal&downloadType=securityPatches&version=4.3+CP07

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRLREmXlSAg2UNWIIRAimDAJ0XsuEwKMTbZCEm7zg2bku8FjdatgCgiLjN
cez7llELsykVdftRQ0dd3Kw=
=vYYt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/OGF
-----END PGP SIGNATURE-----