-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1632
                Important: Red Hat JBoss Fuse 6.2.0 update
                               24 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Fuse
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1796 CVE-2015-0227 CVE-2015-0226
                   CVE-2014-8175 CVE-2014-5075 CVE-2014-4651
                   CVE-2014-3577 CVE-2014-0364 CVE-2014-0363
                   CVE-2013-7398 CVE-2013-7397 CVE-2012-6153
                   CVE-2011-2487  

Reference:         ESB-2015.1317
                   ESB-2015.1062
                   ESB-2015.1061
                   ESB-2015.0832
                   ESB-2013.0716
                   ESB-2013.0237
                   ESB-2013.0140
                   ESB-2013.0112
                   ESB-2013.0111

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1176.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse 6.2.0 update
Advisory ID:       RHSA-2015:1176-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1176.html
Issue date:        2015-06-23
CVE Names:         CVE-2013-7397 CVE-2013-7398 CVE-2014-0363 
                   CVE-2014-0364 CVE-2014-3577 CVE-2014-4651 
                   CVE-2014-5075 CVE-2014-8175 CVE-2015-0226 
                   CVE-2015-0227 CVE-2015-1796 
=====================================================================

1. Summary:

Red Hat JBoss Fuse 6.2.0, which fixes multiple security issues, several
bugs, and adds various enhancements, is now available from the Red Hat
Customer Portal.

Red Hat Product Security has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Red Hat JBoss Fuse 6.2.0 is a minor product release that updates Red Hat
JBoss Fuse 6.1.0, and includes several bug fixes and enhancements. Refer to
the Release Notes document, available from the link in the References
section, for a list of changes.

2. Description:

Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.

The following security fixes are addressed in this release:

It was found that async-http-client would disable SSL/TLS certificate
verification under certain conditions, for example if HTTPS communication
also used client certificates. A man-in-the-middle (MITM) attacker could
use this flaw to spoof a valid certificate. (CVE-2013-7397)

It was found that async-http-client did not verify that the server hostname
matched the domain name in the subject's Common Name (CN) or subjectAltName
field in X.509 certificates. This could allow a man-in-the-middle attacker
to spoof an SSL server if they had a certificate that was valid for any
domain name. (CVE-2013-7398)

It was found that the ServerTrustManager in the Smack XMPP API did not
verify basicConstraints and nameConstraints in X.509 certificate chains. A
man-in-the-middle attacker could use this flaw to spoof servers and obtain
sensitive information. (CVE-2014-0363)

It was found that the ParseRoster component in the Smack XMPP API did not
verify the From attribute of a roster-query IQ stanza. A remote attacker
could use this flaw to spoof IQ responses. (CVE-2014-0364)

It was found that the fix for CVE-2012-6153 was incomplete: the code added
to check that the server hostname matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed. A
man-in-the-middle attacker could use this flaw to spoof an SSL server using
a specially crafted X.509 certificate. (CVE-2014-3577)

It was found that the JClouds scriptbuilder Statements class writes a
temporary file to a predictable location. An attacker could use this flaw
to access sensitive data, denial of service, or other attacks.
(CVE-2014-4651)

It was found that SSLSocket in Smack did not perform hostname verification.
An attacker could redirect traffic between an application and an XMPP
server by providing a valid certificate for a domain under the attacker's
control. (CVE-2014-5075)

It was found that JBoss Fuse would allow any user defined in the
users.properties file to access the HawtIO console without having a valid
admin role. This could allow a remote attacker to bypass intended
authentication HawtIO console access restrictions. (CVE-2014-8175)

It was found that a prior countermeasure in Apache WSS4J for
Bleichenbacher's attack on XML Encryption (CVE-2011-2487) threw an
exception that permitted an attacker to determine the failure of the
attempted attack, thereby leaving WSS4J vulnerable to the attack. The
original flaw allowed a remote attacker to recover the entire plain text
form of a symmetric key. (CVE-2015-0226)

It was found that Apache WSS4J permitted bypass of the
requireSignedEncryptedDataElements configuration property via XML Signature
wrapping attacks. A remote attacker could use this flaw to modify the
contents of a signed request. (CVE-2015-0227)

It was found that PKIX trust components allowed an X509 credential to be
trusted if no trusted names were available for the entityID. An attacker
could use a certificate issued by a shibmd:KeyAuthority trust anchor to
impersonate an entity within the scope of that keyAuthority.
(CVE-2015-1796)

The CVE-2014-8175 issue was reported by Jay Kumar SenSharma of Red Hat.

3. Solution:

All users of Red Hat JBoss Fuse 6.1.0 as provided from the Red Hat Customer
Portal are advised to apply this update.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1093273 - CVE-2014-0363 smack: incorrect X.509 certificate validation
1093276 - CVE-2014-0364 smack: IQ response spoofing
1112877 - CVE-2014-4651 JClouds: predictable tmp file creation in ScriptBuilder Statements
1127276 - CVE-2014-5075 smack: MitM vulnerability
1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1133769 - CVE-2013-7397 async-http-client: SSL/TLS certificate verification is disabled under certain conditions
1133773 - CVE-2013-7398 async-http-client: missing hostname verification for SSL certificates
1191446 - CVE-2015-0226 wss4j: Apache WSS4J is vulnerable to Bleichenbacher's attack (incomplete fix for CVE-2011-2487)
1191451 - CVE-2015-0227 wss4j: Apache WSS4J doesn't correctly enforce the requireSignedEncryptedDataElements property
1196619 - CVE-2015-1796 OpenSAML Java: PKIX Trust Engines Exhibit Critical Flaw In Trusted Names Evaluation
1205112 - CVE-2014-8175 JBoss Fuse: insufficient access permissions checks when accessing Hawtio console

5. References:

https://access.redhat.com/security/cve/CVE-2013-7397
https://access.redhat.com/security/cve/CVE-2013-7398
https://access.redhat.com/security/cve/CVE-2014-0363
https://access.redhat.com/security/cve/CVE-2014-0364
https://access.redhat.com/security/cve/CVE-2014-3577
https://access.redhat.com/security/cve/CVE-2014-4651
https://access.redhat.com/security/cve/CVE-2014-5075
https://access.redhat.com/security/cve/CVE-2014-8175
https://access.redhat.com/security/cve/CVE-2015-0226
https://access.redhat.com/security/cve/CVE-2015-0227
https://access.redhat.com/security/cve/CVE-2015-1796
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=distributions&version=6.2.0
https://access.redhat.com/site/documentation/en-US/Red_Hat_JBoss_Fuse/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFViZU5XlSAg2UNWIIRAjdHAJ4in9qfaPP1kRrGR7Zsuu0+Xaco/ACgocQJ
AYXYbXRfZs5zlh2mwMkhqwQ=
=e89Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+2kG
-----END PGP SIGNATURE-----