[RHSA-2013:0162-01] Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 15 19:06:48 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 update
Advisory ID:       RHSA-2013:0162-01
Product:           JBoss Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0162.html
Issue date:        2013-01-15
CVE Names:         CVE-2012-3546 
=====================================================================

1. Summary:

An update for JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 that
fixes one security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

JBoss Enterprise SOA Platform is the next-generation ESB and business
process automation infrastructure. JBoss Enterprise SOA Platform allows IT
to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future
(EDA and CEP) integration methodologies to dramatically improve business
process execution speed and quality.

It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)

Warning: Before applying the update, back up your existing JBoss Enterprise
SOA Platform installation (including its databases, applications,
configuration files, and so on).

All users of JBoss Enterprise SOA Platform 4.2.0.CP05 and 4.3.0.CP05 as
provided from the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains download links (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise SOA Platform installation (including its
databases, applications, configuration files, and so on).

Note that it is recommended to halt the JBoss Enterprise SOA Platform
server by stopping the JBoss Application Server process before installing
this update, and then after installing the update, restart the JBoss
Enterprise SOA Platform server by starting the JBoss Application Server
process.

4. Bugs fixed (http://bugzilla.redhat.com/):

883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=4.3.0.GA_CP05
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=soaplatform&version=4.2.0.GA_CP05
http://tomcat.apache.org/security-6.html

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ9ai2XlSAg2UNWIIRAjI6AJsGlvF7b8AAInOTmyoYCQZFm2c2UwCdHmNP
8j+kAWBvbHWGO6B4+Ht5IWs=
=nNRQ
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list