[RHSA-2014:0633-01] Important: Red Hat JBoss Enterprise Web Platform 5.2.0 security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 5 15:05:45 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Advisory ID:       RHSA-2014:0633-01
Product:           Red Hat JBoss Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0633.html
Issue date:        2014-06-05
CVE Names:         CVE-2014-0224 
=====================================================================

1. Summary:

An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that fixes one
security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. Red Hat JBoss Enterprise Web Platform includes OpenSSL 0.9.8e, so
this flaw is only exploitable when OpenSSL in JBoss EWP is used as a
client, communicating with a vulnerable server running OpenSSL version
1.0.1 and above. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of this issue.

All users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update. The JBoss
server process must be restarted for this update to take effect.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat JBoss Enterprise Web Platform installation and deployed
applications (including all applications and configuration files).

4. Bugs fixed (https://bugzilla.redhat.com/):

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

5. References:

https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/906533
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0

6. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTkIc+XlSAg2UNWIIRAtE+AKCJqLVbiW44/PqblUb7adwvJvkgNACgt8fC
Bsw+vunpag3CmakvlplkcBM=
=ha1L
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list