-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0633
     Important: Red Hat JBoss Fuse Service Works 6.0.0 security update
                                1 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Fuse Service Works 6.0.0
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0050 CVE-2014-0003 CVE-2014-0002
                   CVE-2013-4286  

Reference:         ESB-2014.0632
                   ESB-2014.0628
                   ESB-2014.0440
                   ESB-2014.0439
                   ESB-2014.0420
                   ESB-2014.0386
                   ESB-2014.0281
                   ESB-2014.0167

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0459.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Fuse Service Works 6.0.0 check for an updated
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse Service Works 6.0.0 security update
Advisory ID:       RHSA-2014:0459-01
Product:           Red Hat JBoss Fuse Service Works
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0459.html
Issue date:        2014-04-30
CVE Names:         CVE-2013-4286 CVE-2014-0002 CVE-2014-0003 
                   CVE-2014-0050 
=====================================================================

1. Summary:

Red Hat JBoss Fuse Service Works 6.0.0 roll up patch 1, which fixes
multiple security issues and various bugs, is now available from the Red
Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Description:

Red Hat JBoss Fuse Service Works is the next-generation ESB and business
process automation infrastructure. Red Hat JBoss Fuse Service Works allows
IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and
future (EDA and CEP) integration methodologies to dramatically improve
business process execution speed and quality.

This roll up patch serves as a cumulative upgrade for Red Hat JBoss Fuse
Service Works 6.0.0. It includes various bug fixes, which are listed in the
README file included with the patch files.

The following security issues are also fixed with this release:

It was found that the Apache Camel XSLT component allowed XSL stylesheets
to call external Java methods. A remote attacker able to submit messages to
a Camel route could use this flaw to perform arbitrary remote code
execution in the context of the Camel server process. (CVE-2014-0003)

It was found that when JBoss Web processed a series of HTTP requests in
which at least one request contained either multiple content-length
headers, or one content-length header with a chunked transfer-encoding
header, JBoss Web would incorrectly handle the request. A remote attacker
could use this flaw to poison a web cache, perform cross-site scripting
(XSS) attacks, or obtain sensitive information from other requests.
(CVE-2013-4286)

It was found that the Apache Camel XSLT component would resolve entities in
XML messages when transforming them using an XSLT route. A remote attacker
able to submit messages to an XSLT Camel route could use this flaw to read
files accessible to the user running the application server and,
potentially, perform other more advanced XML External Entity (XXE) attacks.
(CVE-2014-0002)

A denial of service flaw was found in the way Apache Commons FileUpload,
which is embedded in the JBoss Web component of JBoss EAP, handled
small-sized buffers used by MultipartStream. A remote attacker could use
this flaw to create a malformed Content-Type header for a multipart
request, causing JBoss Web to enter an infinite loop when processing such
an incoming request. (CVE-2014-0050)

The CVE-2014-0002 and CVE-2014-0003 issues were discovered by David Jorm of
the Red Hat Security Response Team.

All users of Red Hat JBoss Fuse Service Works 6.0.0 as provided from the
Red Hat Customer Portal are advised to apply this roll up patch.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing Red Hat JBoss Fuse Service Works installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the Red Hat JBoss Fuse Service Works
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the Red Hat
JBoss Fuse Service Works server by starting the JBoss Application Server
process.

4. Bugs fixed (https://bugzilla.redhat.com/):

1049675 - CVE-2014-0002 Camel: XML eXternal Entity (XXE) flaw in XSLT component
1049692 - CVE-2014-0003 Camel: remote code execution via XSL
1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream
1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws

5. References:

https://www.redhat.com/security/data/cve/CVE-2013-4286.html
https://www.redhat.com/security/data/cve/CVE-2014-0002.html
https://www.redhat.com/security/data/cve/CVE-2014-0003.html
https://www.redhat.com/security/data/cve/CVE-2014-0050.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse.serviceworks&downloadType=securityPatches&version=6.0.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYUsSXlSAg2UNWIIRArRPAJ4+X57peS0yq3pB06E1FzbvglRBlQCeLPbe
3zYstFgxGOII4bP3x4pbuus=
=aupj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WpAt
-----END PGP SIGNATURE-----