Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3612
Vulnerability from cvelistv5
Published
2015-08-24 14:00
Modified
2024-08-06 10:50
Severity ?
EPSS score ?
Summary
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "72513", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72513" }, { "name": "[oss-security] 20150205 [ANNOUNCE] CVE-2014-3600, CVE-2014-3612 and CVE-2014-8110 - Apache ActiveMQ vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "name": "RHSA-2015:0137", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "name": "RHSA-2015:0138", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "name": "[activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-27T19:06:05", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "72513", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72513" }, { "name": "[oss-security] 20150205 [ANNOUNCE] CVE-2014-3600, CVE-2014-3612 and CVE-2014-8110 - Apache ActiveMQ vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "name": "RHSA-2015:0137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "name": "RHSA-2015:0138", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "name": "[activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3612", "datePublished": "2015-08-24T14:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"436F59B9-507A-4B4E-A9F3-022616866151\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F58D9E69-CBF2-4FB6-B062-ED21F83CBCCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"05D6EC30-88DC-4424-BF86-D9C0DA5E191C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"82ACD6BA-257F-49D0-8944-0991FB038533\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C43FD7A1-FC03-47BC-B6C6-02C0F1466762\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7A8D571-2925-4F61-B3F0-8F4A3776F6EA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47B31CD9-A3BB-427C-A631-2E8168DD1985\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B904806-6796-4947-BDF4-EEA5681147E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"61B4A1EE-7F62-4602-A102-8AD8E9FD528F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6075BF1D-AC7C-46E3-A730-4E9A98856520\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"623530FC-12E9-480B-AFA0-C19FCFFA5D36\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5755A41-0DBE-4F54-A1C1-4F65DCC6ACD2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11AADFBF-AC60-4535-892C-BE90BE858172\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC5143E8-B392-4954-9C0D-DD39388B669F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4C0A644-8667-4ABD-8BB3-46289DCD3A93\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"607B6541-973A-4FF5-8106-A30076CA353C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08310F87-4C45-436F-A707-A22A4ACB1587\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4243B47C-26B9-45BE-B66A-F1534D18A265\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.\"}, {\"lang\": \"es\", \"value\": \"La implementaci\\u00f3n de LDAPLoginModule en el Java Authentication y Authorization Service (JAAS) en Apache ActiveMQ 5.x en versiones anteriores a 5.10.1 permite a atacantes remotos to eludir la autenticaci\\u00f3n iniciando sesi\\u00f3n con una contrase\\u00f1a vac\\u00eda y nombre de usuario v\\u00e1lido, lo que desencadena un enlace no autenticado. NOTA: este identificador ha sido SEPARADO por ADT2 debido a diferentes tipos de vulnerabilidad. Ver CVE-2015-6524 para el uso de operadores comod\\u00edn en nombres de usuario.\"}]", "id": "CVE-2014-3612", "lastModified": "2024-11-21T02:08:30.190", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2015-08-24T14:59:00.103", "references": "[{\"url\": \"http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0137.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0138.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://seclists.org/oss-sec/2015/q1/427\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/72513\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0137.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0138.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://seclists.org/oss-sec/2015/q1/427\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/72513\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-3612\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-08-24T14:59:00.103\",\"lastModified\":\"2024-11-21T02:08:30.190\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de LDAPLoginModule en el Java Authentication y Authorization Service (JAAS) en Apache ActiveMQ 5.x en versiones anteriores a 5.10.1 permite a atacantes remotos to eludir la autenticaci\u00f3n iniciando sesi\u00f3n con una contrase\u00f1a vac\u00eda y nombre de usuario v\u00e1lido, lo que desencadena un enlace no autenticado. NOTA: este identificador ha sido SEPARADO por ADT2 debido a diferentes tipos de vulnerabilidad. Ver CVE-2015-6524 para el uso de operadores comod\u00edn en nombres de usuario.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"436F59B9-507A-4B4E-A9F3-022616866151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F58D9E69-CBF2-4FB6-B062-ED21F83CBCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D6EC30-88DC-4424-BF86-D9C0DA5E191C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82ACD6BA-257F-49D0-8944-0991FB038533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C43FD7A1-FC03-47BC-B6C6-02C0F1466762\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7A8D571-2925-4F61-B3F0-8F4A3776F6EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47B31CD9-A3BB-427C-A631-2E8168DD1985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B904806-6796-4947-BDF4-EEA5681147E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61B4A1EE-7F62-4602-A102-8AD8E9FD528F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6075BF1D-AC7C-46E3-A730-4E9A98856520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"623530FC-12E9-480B-AFA0-C19FCFFA5D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5755A41-0DBE-4F54-A1C1-4F65DCC6ACD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AADFBF-AC60-4535-892C-BE90BE858172\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC5143E8-B392-4954-9C0D-DD39388B669F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C0A644-8667-4ABD-8BB3-46289DCD3A93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"607B6541-973A-4FF5-8106-A30076CA353C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08310F87-4C45-436F-A707-A22A4ACB1587\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4243B47C-26B9-45BE-B66A-F1534D18A265\"}]}]}],\"references\":[{\"url\":\"http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0137.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0138.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/oss-sec/2015/q1/427\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/72513\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0137.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0138.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/oss-sec/2015/q1/427\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/72513\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2015_0137
Vulnerability from csaf_redhat
Published
2015-02-05 21:30
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
Notes
Topic
Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which
fixes two security issues and one bug, is now available from the Red Hat
Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.
Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.
This patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ
6.1.0. It includes a bug fix, which is documented in the readme.txt file
included with the patch files. The following security issues are addressed
in this release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as
provided from the Red Hat Customer Portal are advised to apply this
security update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which\nfixes two security issues and one bug, is now available from the Red Hat\nCustomer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,\nflexible, open source enterprise service bus and integration platform.\nRed Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ\n6.1.0. It includes a bug fix, which is documented in the readme.txt file\nincluded with the patch files. The following security issues are addressed\nin this release:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as\nprovided from the Red Hat Customer Portal are advised to apply this\nsecurity update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0137", "url": "https://access.redhat.com/errata/RHSA-2015:0137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0137.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:51:52+00:00", "generator": { "date": "2024-11-22T08:51:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0137", "initial_release_date": "2015-02-05T21:30:50+00:00", "revision_history": [ { "date": "2015-02-05T21:30:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:34:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss A-MQ 6.1", "product": { "name": "Red Hat JBoss A-MQ 6.1", "product_id": "Red Hat JBoss A-MQ 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_amq:6.1.0" } } }, { "category": "product_name", "name": "Red Hat JBoss Fuse 6.1", "product": { "name": "Red Hat JBoss Fuse 6.1", "product_id": "Red Hat JBoss Fuse 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:6.1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3576", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198306" } ], "notes": [ { "category": "description", "text": "It was found that the Apache ActiveMQ broker exposed a remote shutdown command without requiring any authentication to use it. A remote, unauthenticated attacker could use this flaw to shut down ActiveMQ broker\u0027s listener.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: DoS via unauthenticated remote shutdown command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3576" }, { "category": "external", "summary": "RHBZ#1198306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576" } ], "release_date": "2015-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: DoS via unauthenticated remote shutdown command" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
RHSA-2015:0138
Vulnerability from csaf_redhat
Published
2015-02-05 21:05
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update
Notes
Topic
Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),
which fixes two security issues, is now available from the Red Hat Customer
Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.
Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant
messaging system that is tailored for use in mission critical applications.
This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup
Patch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ
Enterprise 7.1.0. The following security issues are addressed with this
release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the
Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ
Enterprise 7.1.0 R1 P8.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),\nwhich fixes two security issues, is now available from the Red Hat Customer\nPortal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.\nFuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup\nPatch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ\nEnterprise 7.1.0. The following security issues are addressed with this\nrelease:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the\nRed Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ\nEnterprise 7.1.0 R1 P8.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0138", "url": "https://access.redhat.com/errata/RHSA-2015:0138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0138.json" } ], "title": "Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update", "tracking": { "current_release_date": "2024-11-22T08:51:57+00:00", "generator": { "date": "2024-11-22T08:51:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0138", "initial_release_date": "2015-02-05T21:05:30+00:00", "revision_history": [ { "date": "2015-02-05T21:05:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-02-05T21:05:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fuse ESB Enterprise 7.1.0", "product": { "name": "Fuse ESB Enterprise 7.1.0", "product_id": "Fuse ESB Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_esb_enterprise:7.1.0" } } }, { "category": "product_name", "name": "Fuse Management Console 7.1.0", "product": { "name": "Fuse Management Console 7.1.0", "product_id": "Fuse Management Console 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_management_console:7.1.0" } } }, { "category": "product_name", "name": "Fuse MQ Enterprise 7.1.0", "product": { "name": "Fuse MQ Enterprise 7.1.0", "product_id": "Fuse MQ Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" } } } ], "category": "product_family", "name": "Fuse Enterprise Middleware" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
rhsa-2015_0138
Vulnerability from csaf_redhat
Published
2015-02-05 21:05
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update
Notes
Topic
Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),
which fixes two security issues, is now available from the Red Hat Customer
Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.
Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant
messaging system that is tailored for use in mission critical applications.
This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup
Patch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ
Enterprise 7.1.0. The following security issues are addressed with this
release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the
Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ
Enterprise 7.1.0 R1 P8.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),\nwhich fixes two security issues, is now available from the Red Hat Customer\nPortal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.\nFuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup\nPatch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ\nEnterprise 7.1.0. The following security issues are addressed with this\nrelease:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the\nRed Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ\nEnterprise 7.1.0 R1 P8.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0138", "url": "https://access.redhat.com/errata/RHSA-2015:0138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0138.json" } ], "title": "Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update", "tracking": { "current_release_date": "2024-11-22T08:51:57+00:00", "generator": { "date": "2024-11-22T08:51:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0138", "initial_release_date": "2015-02-05T21:05:30+00:00", "revision_history": [ { "date": "2015-02-05T21:05:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-02-05T21:05:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fuse ESB Enterprise 7.1.0", "product": { "name": "Fuse ESB Enterprise 7.1.0", "product_id": "Fuse ESB Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_esb_enterprise:7.1.0" } } }, { "category": "product_name", "name": "Fuse Management Console 7.1.0", "product": { "name": "Fuse Management Console 7.1.0", "product_id": "Fuse Management Console 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_management_console:7.1.0" } } }, { "category": "product_name", "name": "Fuse MQ Enterprise 7.1.0", "product": { "name": "Fuse MQ Enterprise 7.1.0", "product_id": "Fuse MQ Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" } } } ], "category": "product_family", "name": "Fuse Enterprise Middleware" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
rhsa-2015:0138
Vulnerability from csaf_redhat
Published
2015-02-05 21:05
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update
Notes
Topic
Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),
which fixes two security issues, is now available from the Red Hat Customer
Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.
Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant
messaging system that is tailored for use in mission critical applications.
This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup
Patch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ
Enterprise 7.1.0. The following security issues are addressed with this
release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the
Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ
Enterprise 7.1.0 R1 P8.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),\nwhich fixes two security issues, is now available from the Red Hat Customer\nPortal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.\nFuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup\nPatch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ\nEnterprise 7.1.0. The following security issues are addressed with this\nrelease:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the\nRed Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ\nEnterprise 7.1.0 R1 P8.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0138", "url": "https://access.redhat.com/errata/RHSA-2015:0138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0138.json" } ], "title": "Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update", "tracking": { "current_release_date": "2024-11-22T08:51:57+00:00", "generator": { "date": "2024-11-22T08:51:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0138", "initial_release_date": "2015-02-05T21:05:30+00:00", "revision_history": [ { "date": "2015-02-05T21:05:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-02-05T21:05:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fuse ESB Enterprise 7.1.0", "product": { "name": "Fuse ESB Enterprise 7.1.0", "product_id": "Fuse ESB Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_esb_enterprise:7.1.0" } } }, { "category": "product_name", "name": "Fuse Management Console 7.1.0", "product": { "name": "Fuse Management Console 7.1.0", "product_id": "Fuse Management Console 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_management_console:7.1.0" } } }, { "category": "product_name", "name": "Fuse MQ Enterprise 7.1.0", "product": { "name": "Fuse MQ Enterprise 7.1.0", "product_id": "Fuse MQ Enterprise 7.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse_mq_enterprise:7.1.0" } } } ], "category": "product_family", "name": "Fuse Enterprise Middleware" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:05:30+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0138" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Fuse ESB Enterprise 7.1.0", "Fuse MQ Enterprise 7.1.0", "Fuse Management Console 7.1.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
RHSA-2015:0137
Vulnerability from csaf_redhat
Published
2015-02-05 21:30
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
Notes
Topic
Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which
fixes two security issues and one bug, is now available from the Red Hat
Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.
Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.
This patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ
6.1.0. It includes a bug fix, which is documented in the readme.txt file
included with the patch files. The following security issues are addressed
in this release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as
provided from the Red Hat Customer Portal are advised to apply this
security update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which\nfixes two security issues and one bug, is now available from the Red Hat\nCustomer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,\nflexible, open source enterprise service bus and integration platform.\nRed Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ\n6.1.0. It includes a bug fix, which is documented in the readme.txt file\nincluded with the patch files. The following security issues are addressed\nin this release:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as\nprovided from the Red Hat Customer Portal are advised to apply this\nsecurity update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0137", "url": "https://access.redhat.com/errata/RHSA-2015:0137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0137.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:51:52+00:00", "generator": { "date": "2024-11-22T08:51:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0137", "initial_release_date": "2015-02-05T21:30:50+00:00", "revision_history": [ { "date": "2015-02-05T21:30:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:34:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss A-MQ 6.1", "product": { "name": "Red Hat JBoss A-MQ 6.1", "product_id": "Red Hat JBoss A-MQ 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_amq:6.1.0" } } }, { "category": "product_name", "name": "Red Hat JBoss Fuse 6.1", "product": { "name": "Red Hat JBoss Fuse 6.1", "product_id": "Red Hat JBoss Fuse 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:6.1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3576", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198306" } ], "notes": [ { "category": "description", "text": "It was found that the Apache ActiveMQ broker exposed a remote shutdown command without requiring any authentication to use it. A remote, unauthenticated attacker could use this flaw to shut down ActiveMQ broker\u0027s listener.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: DoS via unauthenticated remote shutdown command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3576" }, { "category": "external", "summary": "RHBZ#1198306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576" } ], "release_date": "2015-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: DoS via unauthenticated remote shutdown command" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
rhsa-2015:0137
Vulnerability from csaf_redhat
Published
2015-02-05 21:30
Modified
2024-11-22 08:51
Summary
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
Notes
Topic
Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which
fixes two security issues and one bug, is now available from the Red Hat
Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.
Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.
This patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ
6.1.0. It includes a bug fix, which is documented in the readme.txt file
included with the patch files. The following security issues are addressed
in this release:
It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)
It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)
Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.
Refer to the readme.txt file included with the patch files for
installation instructions.
All users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as
provided from the Red Hat Customer Portal are advised to apply this
security update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which\nfixes two security issues and one bug, is now available from the Red Hat\nCustomer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,\nflexible, open source enterprise service bus and integration platform.\nRed Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant\nmessaging system that is tailored for use in mission critical applications.\n\nThis patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ\n6.1.0. It includes a bug fix, which is documented in the readme.txt file\nincluded with the patch files. The following security issues are addressed\nin this release:\n\nIt was found that if a configured LDAP server supported the unauthenticated\nauthentication mechanism (as described by RFC 4513), the LDAPLoginModule\nimplementation, provided by ActiveMQ Java Authentication and Authorization\nService (JAAS), would consider an authentication attempt to be successful\nfor a valid user that provided an empty password. A remote attacker could\nuse this flaw to bypass the authentication mechanism of an application\nusing LDAPLoginModule, and assume a role of any valid user within\nthat application. (CVE-2014-3612)\n\nIt was discovered that Apache ActiveMQ performed XML External Entity (XXE)\nexpansion when evaluating XPath expressions. A remote, attacker-controlled\nconsumer able to specify an XPath-based selector to dequeue XML messages\nfrom an Apache ActiveMQ broker could use this flaw to read files accessible\nto the user running the broker, and potentially perform other more advanced\nXXE attacks. (CVE-2014-3600)\n\nRed Hat would like to thank Georgi Geshev of MWR Labs for reporting these\nissues.\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions.\n\nAll users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as\nprovided from the Red Hat Customer Portal are advised to apply this\nsecurity update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0137", "url": "https://access.redhat.com/errata/RHSA-2015:0137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.1.0" }, { "category": "external", "summary": "1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0137.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T08:51:52+00:00", "generator": { "date": "2024-11-22T08:51:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0137", "initial_release_date": "2015-02-05T21:30:50+00:00", "revision_history": [ { "date": "2015-02-05T21:30:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:34:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:51:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss A-MQ 6.1", "product": { "name": "Red Hat JBoss A-MQ 6.1", "product_id": "Red Hat JBoss A-MQ 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_amq:6.1.0" } } }, { "category": "product_name", "name": "Red Hat JBoss Fuse 6.1", "product": { "name": "Red Hat JBoss Fuse 6.1", "product_id": "Red Hat JBoss Fuse 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:6.1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3576", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198306" } ], "notes": [ { "category": "description", "text": "It was found that the Apache ActiveMQ broker exposed a remote shutdown command without requiring any authentication to use it. A remote, unauthenticated attacker could use this flaw to shut down ActiveMQ broker\u0027s listener.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: DoS via unauthenticated remote shutdown command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3576" }, { "category": "external", "summary": "RHBZ#1198306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3576" } ], "release_date": "2015-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: DoS via unauthenticated remote shutdown command" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3600", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1133649" } ], "notes": [ { "category": "description", "text": "It was discovered that Apache ActiveMQ performed XML External Entity (XXE) expansion when evaluating XPath expressions. A remote, attacker-controlled consumer able to specify an XPath-based selector to dequeue XML messages from an Apache ActiveMQ broker could use this flaw to read files accessible to the user running the broker, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ActiveMQ: XXE via XPath expression evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4 and Fuse Message Broker 5.2, 5.3, 5.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 4 is now in Phase 3, Extended Life Support, of its respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nRed Hat OpenShift Enterprise 1 and 2 are now in Production 1 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat OpenShift Enterprise Life Cycle: https://access.redhat.com/site/support/policy/updates/openshift/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3600" }, { "category": "external", "summary": "RHBZ#1133649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3600" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ActiveMQ: XXE via XPath expression evaluation" }, { "acknowledgments": [ { "names": [ "Georgi Geshev" ], "organization": "MWR Labs" } ], "cve": "CVE-2014-3612", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2014-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1135912" } ], "notes": [ { "category": "description", "text": "It was found that if a configured LDAP server supported the unauthenticated authentication mechanism (as described by RFC 4513), the LDAPLoginModule implementation, provided by ActiveMQ Java Authentication and Authorization Service (JAAS), would consider an authentication attempt to be successful for a valid user that provided an empty password. A remote attacker could use this flaw to bypass the authentication mechanism of an application using LDAPLoginModule, and assume a role of any valid user within that application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAAS: LDAPLoginModule allows empty password authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3612" }, { "category": "external", "summary": "RHBZ#1135912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" } ], "release_date": "2015-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-02-05T21:30:50+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).", "product_ids": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0137" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss A-MQ 6.1", "Red Hat JBoss Fuse 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JAAS: LDAPLoginModule allows empty password authentication" } ] }
ghsa-72m6-23ff-7q26
Vulnerability from github
Published
2022-05-14 01:14
Modified
2023-12-20 19:27
Summary
Improper Authentication in Apache WSS4J
Details
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.activemq:activemq-broker" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.10.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.activemq:activemq-jaas" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.10.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2014-3612" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": true, "github_reviewed_at": "2022-07-07T22:34:06Z", "nvd_published_at": "2015-08-24T14:59:00Z", "severity": "HIGH" }, "details": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.", "id": "GHSA-72m6-23ff-7q26", "modified": "2023-12-20T19:27:49Z", "published": "2022-05-14T01:14:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3612" }, { "type": "WEB", "url": "https://github.com/apache/activemq/commit/22f2f3dde757d31307da772d579815c1d169bc39" }, { "type": "WEB", "url": "https://github.com/apache/activemq" }, { "type": "WEB", "url": "https://issues.apache.org/jira/browse/AMQ-5345" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E" }, { "type": "WEB", "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "type": "WEB", "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/72513" } ], "schema_version": "1.4.0", "severity": [], "summary": "Improper Authentication in Apache WSS4J" }
gsd-2014-3612
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3612", "description": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.", "id": "GSD-2014-3612", "references": [ "https://access.redhat.com/errata/RHSA-2015:0138", "https://access.redhat.com/errata/RHSA-2015:0137" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3612" ], "details": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.", "id": "GSD-2014-3612", "modified": "2023-12-13T01:22:53.519540Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt", "refsource": "MISC", "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-0137.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-0138.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "name": "http://seclists.org/oss-sec/2015/q1/427", "refsource": "MISC", "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "name": "http://www.securityfocus.com/bid/72513", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/72513" }, { "name": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[5.0.0,5.10.1)", "affected_versions": "All versions starting from 5.0.0 before 5.10.1", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2022-07-07", "description": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.", "fixed_versions": [ "5.10.1" ], "identifier": "CVE-2014-3612", "identifiers": [ "GHSA-72m6-23ff-7q26", "CVE-2014-3612" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.10.1", "package_slug": "maven/org.apache.activemq/activemq-client", "pubdate": "2022-05-14", "solution": "Upgrade to version 5.10.1 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2014-3612", "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E", "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt", "http://rhn.redhat.com/errata/RHSA-2015-0137.html", "http://rhn.redhat.com/errata/RHSA-2015-0138.html", "http://seclists.org/oss-sec/2015/q1/427", "https://github.com/advisories/GHSA-72m6-23ff-7q26" ], "uuid": "6e74cb95-8342-4476-80a7-99aa2ecfbbb9" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3612" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0137", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "name": "RHSA-2015:0138", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "name": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "name": "[oss-security] 20150205 [ANNOUNCE] CVE-2014-3600, CVE-2014-3612 and CVE-2014-8110 - Apache ActiveMQ vulnerabilities", "refsource": "MLIST", "tags": [], "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "name": "72513", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/72513" }, { "name": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:41Z", "publishedDate": "2015-08-24T14:59Z" } } }
CVE-2014-3612
Vulnerability from fkie_nvd
Published
2015-08-24 14:59
Modified
2024-11-21 02:08
Severity ?
Summary
The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | activemq | 5.0.0 | |
apache | activemq | 5.1.0 | |
apache | activemq | 5.2.0 | |
apache | activemq | 5.3.0 | |
apache | activemq | 5.3.1 | |
apache | activemq | 5.3.2 | |
apache | activemq | 5.4.0 | |
apache | activemq | 5.4.1 | |
apache | activemq | 5.4.2 | |
apache | activemq | 5.4.3 | |
apache | activemq | 5.5.0 | |
apache | activemq | 5.5.1 | |
apache | activemq | 5.6.0 | |
apache | activemq | 5.7.0 | |
apache | activemq | 5.8.0 | |
apache | activemq | 5.9.0 | |
apache | activemq | 5.9.1 | |
apache | activemq | 5.10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "436F59B9-507A-4B4E-A9F3-022616866151", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F58D9E69-CBF2-4FB6-B062-ED21F83CBCCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "05D6EC30-88DC-4424-BF86-D9C0DA5E191C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "82ACD6BA-257F-49D0-8944-0991FB038533", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "C43FD7A1-FC03-47BC-B6C6-02C0F1466762", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7A8D571-2925-4F61-B3F0-8F4A3776F6EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "47B31CD9-A3BB-427C-A631-2E8168DD1985", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "6B904806-6796-4947-BDF4-EEA5681147E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "61B4A1EE-7F62-4602-A102-8AD8E9FD528F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "6075BF1D-AC7C-46E3-A730-4E9A98856520", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "623530FC-12E9-480B-AFA0-C19FCFFA5D36", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C5755A41-0DBE-4F54-A1C1-4F65DCC6ACD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "11AADFBF-AC60-4535-892C-BE90BE858172", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC5143E8-B392-4954-9C0D-DD39388B669F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4C0A644-8667-4ABD-8BB3-46289DCD3A93", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "607B6541-973A-4FF5-8106-A30076CA353C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "08310F87-4C45-436F-A707-A22A4ACB1587", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:activemq:5.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "4243B47C-26B9-45BE-B66A-F1534D18A265", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The LDAPLoginModule implementation in the Java Authentication and Authorization Service (JAAS) in Apache ActiveMQ 5.x before 5.10.1 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. NOTE: this identifier has been SPLIT per ADT2 due to different vulnerability types. See CVE-2015-6524 for the use of wildcard operators in usernames." }, { "lang": "es", "value": "La implementaci\u00f3n de LDAPLoginModule en el Java Authentication y Authorization Service (JAAS) en Apache ActiveMQ 5.x en versiones anteriores a 5.10.1 permite a atacantes remotos to eludir la autenticaci\u00f3n iniciando sesi\u00f3n con una contrase\u00f1a vac\u00eda y nombre de usuario v\u00e1lido, lo que desencadena un enlace no autenticado. NOTA: este identificador ha sido SEPARADO por ADT2 debido a diferentes tipos de vulnerabilidad. Ver CVE-2015-6524 para el uso de operadores comod\u00edn en nombres de usuario." } ], "id": "CVE-2014-3612", "lastModified": "2024-11-21T02:08:30.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-24T14:59:00.103", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/72513" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3612-announcement.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0137.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0138.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2015/q1/427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.