Action not permitted
Modal body text goes here.
CVE-2014-0248
Vulnerability from cvelistv5
Published
2014-07-07 14:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59554" }, { "name": "59555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59555" }, { "name": "59346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59346" }, { "name": "RHSA-2015:1888", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" }, { "name": "RHSA-2014:0793", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0793.html" }, { "name": "1030457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030457" }, { "name": "RHSA-2014:0785", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0785.html" }, { "name": "RHSA-2014:0791", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0791.html" }, { "name": "RHSA-2014:0792", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0792.html" }, { "name": "RHSA-2014:0794", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0794.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59554", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59554" }, { "name": "59555", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59555" }, { "name": "59346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59346" }, { "name": "RHSA-2015:1888", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" }, { "name": "RHSA-2014:0793", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0793.html" }, { "name": "1030457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030457" }, { "name": "RHSA-2014:0785", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0785.html" }, { "name": "RHSA-2014:0791", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0791.html" }, { "name": "RHSA-2014:0792", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0792.html" }, { "name": "RHSA-2014:0794", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0794.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0248", "datePublished": "2014-07-07T14:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0248\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-07-07T14:55:03.787\",\"lastModified\":\"2023-02-13T00:38:13.883\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.\"},{\"lang\":\"es\",\"value\":\"org.jboss.seam.web.AuthenticationFilter en Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0 y JBoss Enterprise Web Platform (JBEWP) 5.2.0 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cabecera de autenticaci\u00f3n manipulada, relacionado con el registro Seam.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46849C8D-36E9-4E97-BB49-E04F4EB199E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38F66D5B-F906-437E-977E-F9F930648886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_web_framework_kit:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3969103B-4669-4C3D-93E0-F5A392B6A800\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0785.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0791.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0792.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0793.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0794.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1888.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59346\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59554\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59555\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1030457\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2014_0793
Vulnerability from csaf_redhat
Published
2014-06-25 16:00
Modified
2024-11-22 08:06
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Notes
Topic
Updated packages for Red Hat JBoss Enterprise Application Platform 5.2.0
that fix one security issue are now available for Red Hat Enterprise Linux
4, 5, and 6.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java
applications, which integrates the JBoss Application Server with JBoss
Hibernate and JBoss Seam.
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.
All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages for Red Hat JBoss Enterprise Application Platform 5.2.0\nthat fix one security issue are now available for Red Hat Enterprise Linux\n4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications, which integrates the JBoss Application Server with JBoss\nHibernate and JBoss Seam.\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nThe CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.\n\nAll users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0793", "url": "https://access.redhat.com/errata/RHSA-2014:0793" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0793.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update", "tracking": { "current_release_date": "2024-11-22T08:06:51+00:00", "generator": { "date": "2024-11-22T08:06:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0793", "initial_release_date": "2014-06-25T16:00:58+00:00", "revision_history": [ { "date": "2014-06-25T16:00:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-25T16:00:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:06:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-16.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-12.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-10.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-16.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4AS-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4ES-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T16:00:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Application Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4AS-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4ES-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0793" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4AS-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4ES-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" } ] }
rhsa-2014_0794
Vulnerability from csaf_redhat
Published
2014-06-25 15:50
Modified
2024-11-22 08:06
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Notes
Topic
An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that
fixes one security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java
applications, which integrates the JBoss Application Server with JBoss
Hibernate and JBoss Seam.
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.
All users of Red Hat JBoss Enterprise Application Platform 5.2.0 as
provided from the Red Hat Customer Portal are advised to apply this update.
The JBoss server process must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that\nfixes one security issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications, which integrates the JBoss Application Server with JBoss\nHibernate and JBoss Seam.\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nThe CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.\n\nAll users of Red Hat JBoss Enterprise Application Platform 5.2.0 as\nprovided from the Red Hat Customer Portal are advised to apply this update.\nThe JBoss server process must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0794", "url": "https://access.redhat.com/errata/RHSA-2014:0794" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0794.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update", "tracking": { "current_release_date": "2024-11-22T08:06:42+00:00", "generator": { "date": "2024-11-22T08:06:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0794", "initial_release_date": "2014-06-25T15:50:45+00:00", "revision_history": [ { "date": "2014-06-25T15:50:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:33:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:06:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product_id": "Red Hat JBoss Enterprise Application Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T15:50:45+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0794" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" } ] }
rhsa-2014_0791
Vulnerability from csaf_redhat
Published
2014-06-25 15:50
Modified
2024-11-22 08:07
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Notes
Topic
An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that fixes one
security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.
All users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update. The JBoss
server process must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that fixes one\nsecurity issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nThe CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from\nthe Red Hat Customer Portal are advised to apply this update. The JBoss\nserver process must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0791", "url": "https://access.redhat.com/errata/RHSA-2014:0791" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0791.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update", "tracking": { "current_release_date": "2024-11-22T08:07:06+00:00", "generator": { "date": "2024-11-22T08:07:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0791", "initial_release_date": "2014-06-25T15:50:51+00:00", "revision_history": [ { "date": "2014-06-25T15:50:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-14T18:37:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:07:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.2", "product": { "name": "Red Hat JBoss Web Platform 5.2", "product_id": "Red Hat JBoss Web Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T15:50:51+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0791" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" } ] }
rhsa-2014_0785
Vulnerability from csaf_redhat
Published
2014-06-23 18:02
Modified
2024-11-22 08:07
Summary
Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.5.0 security update
Notes
Topic
An update for the Seam component of Red Hat JBoss Web Framework Kit 2.5.0
that fixes one security issue is now available from the Red Hat Customer
Portal.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Red Hat JBoss Web Framework Kit combines popular open source web frameworks
into a single solution for Java applications. Seam is an open source
development platform for building rich Internet applications in Java.
Seam integrates technologies such as Asynchronous JavaScript and XML
(AJAX), JavaServer Faces (JSF), Java Persistence API (JPA), and Enterprise
Java Beans (EJB). Seam 2.3 provides support for JSF 2, RichFaces 4, and JPA
2 capabilities, running on top of Red Hat JBoss Enterprise Application
Platform 6.
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
All users of Red Hat JBoss Web Framework Kit 2.5.0 as provided from the Red
Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the Seam component of Red Hat JBoss Web Framework Kit 2.5.0\nthat fixes one security issue is now available from the Red Hat Customer\nPortal.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Framework Kit combines popular open source web frameworks\ninto a single solution for Java applications. Seam is an open source\ndevelopment platform for building rich Internet applications in Java.\nSeam integrates technologies such as Asynchronous JavaScript and XML\n(AJAX), JavaServer Faces (JSF), Java Persistence API (JPA), and Enterprise\nJava Beans (EJB). Seam 2.3 provides support for JSF 2, RichFaces 4, and JPA\n2 capabilities, running on top of Red Hat JBoss Enterprise Application\nPlatform 6.\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nAll users of Red Hat JBoss Web Framework Kit 2.5.0 as provided from the Red\nHat Customer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0785", "url": "https://access.redhat.com/errata/RHSA-2014:0785" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit\u0026downloadType=securityPatches\u0026version=2.5.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit\u0026downloadType=securityPatches\u0026version=2.5.0" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0785.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.5.0 security update", "tracking": { "current_release_date": "2024-11-22T08:07:01+00:00", "generator": { "date": "2024-11-22T08:07:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0785", "initial_release_date": "2014-06-23T18:02:29+00:00", "revision_history": [ { "date": "2014-06-23T18:02:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-15T16:41:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:07:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Framework Kit 2.5", "product": { "name": "Red Hat JBoss Web Framework Kit 2.5", "product_id": "Red Hat JBoss Web Framework Kit 2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_framework:2.5.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Framework Kit" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Framework Kit 2.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-23T18:02:29+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting installation of Red Hat JBoss Web Framework Kit.\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Framework Kit 2.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0785" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Framework Kit 2.5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" } ] }
rhsa-2014_0792
Vulnerability from csaf_redhat
Published
2014-06-25 16:01
Modified
2024-11-22 08:06
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update
Notes
Topic
Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix
one security issue are now available for Red Hat Enterprise Linux 4, 5,
and 6.
The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
Red Hat JBoss Enterprise Web Platform is a platform for Java applications,
which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.
All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix\none security issue are now available for Red Hat Enterprise Linux 4, 5,\nand 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nThe CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat.\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0792", "url": "https://access.redhat.com/errata/RHSA-2014:0792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0792.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update", "tracking": { "current_release_date": "2024-11-22T08:06:46+00:00", "generator": { "date": "2024-11-22T08:06:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0792", "initial_release_date": "2014-06-25T16:01:14+00:00", "revision_history": [ { "date": "2014-06-25T16:01:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-25T16:01:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:06:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-12.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-10.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-16.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product_id": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-16.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-12.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-10.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product_id": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-16.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src" }, "product_reference": "jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" }, "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch", "relates_to_product_reference": "6Server-JBEWP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ], "known_not_affected": [ "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-10.ep5.el4.src", "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4.noarch", "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-25T16:01:14+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Web Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0792" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-12.ep5.el5.src", "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5.noarch", "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-16.el6_5.src", "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5.noarch", "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" } ] }
rhsa-2015_1888
Vulnerability from csaf_redhat
Published
2015-10-12 15:27
Modified
2024-11-22 09:21
Summary
Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 security update
Notes
Topic
An update for Red Hat JBoss SOA Platform 5.3.1 which fixes multiple
security issues is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.
It was found that the code which checked that the server hostname matches
the domain name in a subject's Common Name (CN) field in X.509 certificates
was flawed. A man-in-the-middle attacker could use this flaw to spoof an
SSL server using a specially crafted X.509 certificate. (CVE-2012-6153,
CVE-2014-3577)
It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)
It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)
It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)
It was found that the implementation of the
org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method
provided a DocumentBuilderFactory that would expand entity references.
A remote, unauthenticated attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2014-3530)
It was discovered that the implementation used by the Not Yet Commons SSL
project to check that the server host name matches the domain name in the
subject's CN field was flawed. This could be exploited by a
man-in-the-middle attacker by spoofing a valid certificate using a
specially crafted subject. (CVE-2014-3604)
Red Hat would like to thank Alexander Papadakis for reporting
CVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of
Red Hat Product Security, the CVE-2014-3604 issue was discovered by Arun
Babu Neelicattu of Red Hat Product Security, and the CVE-2014-0248 issue
was discovered by Marek Schmidt of Red Hat.
All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this security update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat JBoss SOA Platform 5.3.1 which fixes multiple\nsecurity issues is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss SOA Platform is the next-generation ESB and business process\nautomation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage\nexisting (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and\nCEP) integration methodologies to dramatically improve business process\nexecution speed and quality.\n\nIt was found that the code which checked that the server hostname matches\nthe domain name in a subject\u0027s Common Name (CN) field in X.509 certificates\nwas flawed. A man-in-the-middle attacker could use this flaw to spoof an\nSSL server using a specially crafted X.509 certificate. (CVE-2012-6153,\nCVE-2014-3577)\n\nIt was found that XStream could deserialize arbitrary user-supplied XML\ncontent, representing objects of any type. A remote attacker able to pass\nXML to XStream could use this flaw to perform a variety of attacks,\nincluding remote code execution in the context of the server running the\nXStream application. (CVE-2013-7285)\n\nIt was found that the secure processing feature of Xalan-Java had\ninsufficient restrictions defined for certain properties and features.\nA remote attacker able to provide Extensible Stylesheet Language\nTransformations (XSLT) content to be processed by an application using\nXalan-Java could use this flaw to bypass the intended constraints of the\nsecure processing feature. Depending on the components available in the\nclasspath, this could lead to arbitrary remote code execution in the\ncontext of the application server running the application that uses\nXalan-Java. (CVE-2014-0107)\n\nIt was found that the org.jboss.seam.web.AuthenticationFilter class\nimplementation did not properly use Seam logging. A remote attacker could\nsend specially crafted authentication headers to an application, which\ncould result in arbitrary code execution with the privileges of the user\nrunning that application. (CVE-2014-0248)\n\nIt was found that the implementation of the\norg.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method\nprovided a DocumentBuilderFactory that would expand entity references.\nA remote, unauthenticated attacker could use this flaw to read files\naccessible to the user running the application server, and potentially\nperform other more advanced XXE attacks. (CVE-2014-3530)\n\nIt was discovered that the implementation used by the Not Yet Commons SSL\nproject to check that the server host name matches the domain name in the\nsubject\u0027s CN field was flawed. This could be exploited by a\nman-in-the-middle attacker by spoofing a valid certificate using a\nspecially crafted subject. (CVE-2014-3604)\n\nRed Hat would like to thank Alexander Papadakis for reporting\nCVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of\nRed Hat Product Security, the CVE-2014-3604 issue was discovered by Arun\nBabu Neelicattu of Red Hat Product Security, and the CVE-2014-0248 issue\nwas discovered by Marek Schmidt of Red Hat.\n\nAll users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat\nCustomer Portal are advised to apply this security update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1888", "url": "https://access.redhat.com/errata/RHSA-2015:1888" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA" }, { "category": "external", "summary": "1051277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051277" }, { "category": "external", "summary": "1080248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080248" }, { "category": "external", "summary": "1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "1112987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987" }, { "category": "external", "summary": "1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "1129916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916" }, { "category": "external", "summary": "1131803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131803" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1888.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 security update", "tracking": { "current_release_date": "2024-11-22T09:21:52+00:00", "generator": { "date": "2024-11-22T09:21:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:1888", "initial_release_date": "2015-10-12T15:27:33+00:00", "revision_history": [ { "date": "2015-10-12T15:27:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:37:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:21:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss SOA Platform 5.3", "product": { "name": "Red Hat JBoss SOA Platform 5.3", "product_id": "Red Hat JBoss SOA Platform 5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" } } } ], "category": "product_family", "name": "Red Hat JBoss SOA Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Florian Weimer" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-6153", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2012-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1129916" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Virtualization 6. A future update may address this issue.\n\nThis issue did not affect the jakarta-commons-httpclient packages as shipped with Red Hat Enterprise Linux 5, 6, and 7, and httpcomponents-client packages as shipped with Red Hat Enterprise Linux 7.\n\nRed Hat JBoss Enterprise Application Platform 4, Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6153" }, { "category": "external", "summary": "RHBZ#1129916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153" } ], "release_date": "2014-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix" }, { "cve": "CVE-2013-7285", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2013-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1051277" } ], "notes": [ { "category": "description", "text": "It was found that XStream could deserialize arbitrary user-supplied XML content, representing objects of any type. A remote attacker able to pass XML to XStream could use this flaw to perform a variety of attacks, including remote code execution in the context of the server running the XStream application.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote code execution due to insecure XML deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7285" }, { "category": "external", "summary": "RHBZ#1051277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7285", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7285" }, { "category": "external", "summary": "http://blog.diniscruz.com/2013/12/xstream-remote-code-execution-exploit.html", "url": "http://blog.diniscruz.com/2013/12/xstream-remote-code-execution-exploit.html" }, { "category": "external", "summary": "http://xstream.codehaus.org/security.html", "url": "http://xstream.codehaus.org/security.html" }, { "category": "external", "summary": "https://securityblog.redhat.com/2014/01/23/java-deserialization-flaws-part-2-xml-deserialization/", "url": "https://securityblog.redhat.com/2014/01/23/java-deserialization-flaws-part-2-xml-deserialization/" } ], "release_date": "2013-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "XStream: remote code execution due to insecure XML deserialization" }, { "cve": "CVE-2014-0107", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2014-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1080248" } ], "notes": [ { "category": "description", "text": "It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java.", "title": "Vulnerability description" }, { "category": "summary", "text": "Xalan-Java: insufficient constraints in secure processing feature", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0107" }, { "category": "external", "summary": "RHBZ#1080248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0107", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0107" }, { "category": "external", "summary": "http://www.ocert.org/advisories/ocert-2014-002.html", "url": "http://www.ocert.org/advisories/ocert-2014-002.html" } ], "release_date": "2014-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Xalan-Java: insufficient constraints in secure processing feature" }, { "acknowledgments": [ { "names": [ "Marek Schmidt" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0248", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1101619" } ], "notes": [ { "category": "description", "text": "It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "Seam: RCE via unsafe logging in AuthenticationFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "category": "external", "summary": "RHBZ#1101619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" } ], "release_date": "2014-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Seam: RCE via unsafe logging in AuthenticationFilter" }, { "acknowledgments": [ { "names": [ "Alexander Papadakis" ] } ], "cve": "CVE-2014-3530", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1112987" } ], "notes": [ { "category": "description", "text": "It was found that the implementation of the org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method provided a DocumentBuilderFactory that would expand entity references. A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "PicketLink: XXE via insecure DocumentBuilderFactory usage", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw could allow remote, unauthenticated attackers to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. All systems hosting PicketLink applications using SAML Identity Providers and Service Providers may be affected. It is strongly advised that anyone running an affected system applies patches to address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3530" }, { "category": "external", "summary": "RHBZ#1112987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3530", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3530" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PicketLink: XXE via insecure DocumentBuilderFactory usage" }, { "cve": "CVE-2014-3577", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2014-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1129074" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client as shipped with Red Hat JBoss Data Grid 6 and Red Hat JBoss Data Virtualization 6; and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Grid 6 and JBoss Data Virtualization 6. A future update may address this issue.\n\nRed Hat JBoss Enterprise Application Platform 4, Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3577" }, { "category": "external", "summary": "RHBZ#1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3577", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577" } ], "release_date": "2014-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix" }, { "acknowledgments": [ { "names": [ "Arun Babu Neelicattu" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3604", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2014-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1131803" } ], "notes": [ { "category": "description", "text": "It was discovered that the implementation used by the Not Yet Commons SSL project to check that the server hostname matches the domain name in the subject\u0027s CN field was flawed. This could be exploited by a man-in-the-middle attacker by spoofing a valid certificate using a specially crafted subject.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL: Hostname verification susceptible to MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its life cycle. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3604" }, { "category": "external", "summary": "RHBZ#1131803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3604" } ], "release_date": "2014-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-12T15:27:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss SOA Platform installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss SOA Platform server\nby stopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss SOA\nPlatform server by starting the JBoss Application Server process.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1888" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "SSL: Hostname verification susceptible to MITM attack" } ] }
gsd-2014-0248
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-0248", "description": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.", "id": "GSD-2014-0248", "references": [ "https://access.redhat.com/errata/RHSA-2015:1888", "https://access.redhat.com/errata/RHSA-2014:0794", "https://access.redhat.com/errata/RHSA-2014:0793", "https://access.redhat.com/errata/RHSA-2014:0792", "https://access.redhat.com/errata/RHSA-2014:0785" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-0248" ], "details": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.", "id": "GSD-2014-0248", "modified": "2023-12-13T01:22:44.154659Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0248", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-0785.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0785.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0791.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0791.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0792.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0792.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0793.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0793.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0794.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0794.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-1888.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" }, { "name": "http://secunia.com/advisories/59346", "refsource": "MISC", "url": "http://secunia.com/advisories/59346" }, { "name": "http://secunia.com/advisories/59554", "refsource": "MISC", "url": "http://secunia.com/advisories/59554" }, { "name": "http://secunia.com/advisories/59555", "refsource": "MISC", "url": "http://secunia.com/advisories/59555" }, { "name": "http://www.securitytracker.com/id/1030457", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1030457" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2,2.3.1.Final]", "affected_versions": "All versions starting from 2 up to 2.3.1.final", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-937", "CWE-94" ], "date": "2018-01-04", "description": "`org.jboss.seam.web.AuthenticationFilter` in JBoss allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.", "fixed_versions": [ "2.3.2.Final" ], "identifier": "CVE-2014-0248", "identifiers": [ "CVE-2014-0248" ], "not_impacted": "All versions before 2, all versions after 2.3.1.final", "package_slug": "maven/org.jboss.seam/jboss-seam", "pubdate": "2014-07-07", "solution": "Upgrade to version 2.3.2.Final or above.", "title": "Code Injection", "urls": [ "https://issues.jboss.org/browse/WFK2-591", "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" ], "uuid": "46aadc95-edbc-41d9-81fa-3c165ab5894d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_web_framework_kit:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0248" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0793", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0793.html" }, { "name": "RHSA-2014:0785", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0785.html" }, { "name": "RHSA-2014:0792", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0792.html" }, { "name": "RHSA-2014:0791", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0791.html" }, { "name": "1030457", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1030457" }, { "name": "59555", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59555" }, { "name": "RHSA-2014:0794", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0794.html" }, { "name": "59346", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59346" }, { "name": "59554", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/59554" }, { "name": "RHSA-2015:1888", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:38Z", "publishedDate": "2014-07-07T14:55Z" } } }
ghsa-q9w9-gcjg-v636
Vulnerability from github
Published
2022-05-14 03:59
Modified
2022-05-14 03:59
Details
org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.
{ "affected": [], "aliases": [ "CVE-2014-0248" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-07-07T14:55:00Z", "severity": "MODERATE" }, "details": "org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.", "id": "GHSA-q9w9-gcjg-v636", "modified": "2022-05-14T03:59:55Z", "published": "2022-05-14T03:59:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0248" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0785" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0792" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0793" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0794" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1888" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-0248" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101619" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0785.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0791.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0792.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0793.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0794.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59346" }, { "type": "WEB", "url": "http://secunia.com/advisories/59554" }, { "type": "WEB", "url": "http://secunia.com/advisories/59555" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1030457" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.