gsd-2014-3490
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-3490",
    "description": "RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818.",
    "id": "GSD-2014-3490",
    "references": [
      "https://access.redhat.com/errata/RHSA-2015:1009",
      "https://access.redhat.com/errata/RHSA-2015:0765",
      "https://access.redhat.com/errata/RHSA-2015:0720",
      "https://access.redhat.com/errata/RHSA-2015:0675",
      "https://access.redhat.com/errata/RHSA-2015:0235",
      "https://access.redhat.com/errata/RHSA-2015:0234",
      "https://access.redhat.com/errata/RHSA-2015:0125",
      "https://access.redhat.com/errata/RHSA-2014:1904",
      "https://access.redhat.com/errata/RHSA-2014:1298",
      "https://access.redhat.com/errata/RHSA-2014:1040",
      "https://access.redhat.com/errata/RHSA-2014:1039",
      "https://access.redhat.com/errata/RHSA-2014:1011",
      "https://advisories.mageia.org/CVE-2014-3490.html",
      "https://linux.oracle.com/cve/CVE-2014-3490.html",
      "https://www.suse.com/security/cve/CVE-2014-3490.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-3490"
      ],
      "details": "RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818.",
      "id": "GSD-2014-3490",
      "modified": "2023-12-13T01:22:53.264841Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2014-3490",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/ronsigal/Resteasy/commit/9b7d0f574cafdcf3bea5428f3145ab4908fc6d83",
            "refsource": "MISC",
            "url": "https://github.com/ronsigal/Resteasy/commit/9b7d0f574cafdcf3bea5428f3145ab4908fc6d83"
          },
          {
            "name": "RHSA-2015:0765",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
          },
          {
            "name": "RHSA-2015:0675",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
          },
          {
            "name": "60019",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/60019"
          },
          {
            "name": "RHSA-2015:0720",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
          },
          {
            "name": "https://github.com/resteasy/Resteasy/pull/521",
            "refsource": "CONFIRM",
            "url": "https://github.com/resteasy/Resteasy/pull/521"
          },
          {
            "name": "https://github.com/resteasy/Resteasy/pull/533",
            "refsource": "CONFIRM",
            "url": "https://github.com/resteasy/Resteasy/pull/533"
          },
          {
            "name": "RHSA-2014:1039",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1039.html"
          },
          {
            "name": "69058",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/69058"
          },
          {
            "name": "RHSA-2015:0125",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0125.html"
          },
          {
            "name": "RHSA-2014:1040",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1040.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
          },
          {
            "name": "RHSA-2014:1011",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1011.html"
          },
          {
            "name": "RHSA-2014:1298",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1298.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[2.3.1,2.3.8.SP1],[3.0.0,3.0.8.Final]",
          "affected_versions": "All versions starting from 2.3.1 up to 2.3.8.sp1, all versions starting from 3.0.0 up to 3.0.8.final",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-07-07",
          "description": "RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818.",
          "fixed_versions": [
            "2.3.8.SP2",
            "3.0.9.Final"
          ],
          "identifier": "CVE-2014-3490",
          "identifiers": [
            "GHSA-qjpq-5pq3-43rr",
            "CVE-2014-3490"
          ],
          "not_impacted": "All versions before 2.3.1, all versions after 2.3.8.sp1 before 3.0.0, all versions after 3.0.8.final",
          "package_slug": "maven/org.jboss.resteasy/resteasy-client",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 2.3.8.SP2, 3.0.9.Final or above.",
          "title": "Incorrect Privilege Assignment in RESTEasy",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2014-3490",
            "https://github.com/resteasy/Resteasy/pull/521",
            "https://github.com/resteasy/Resteasy/pull/533",
            "https://github.com/ronsigal/Resteasy/commit/9b7d0f574cafdcf3bea5428f3145ab4908fc6d83",
            "http://rhn.redhat.com/errata/RHSA-2014-1011.html",
            "http://rhn.redhat.com/errata/RHSA-2014-1039.html",
            "http://rhn.redhat.com/errata/RHSA-2014-1040.html",
            "http://rhn.redhat.com/errata/RHSA-2014-1298.html",
            "http://rhn.redhat.com/errata/RHSA-2015-0125.html",
            "http://rhn.redhat.com/errata/RHSA-2015-0675.html",
            "http://rhn.redhat.com/errata/RHSA-2015-0720.html",
            "http://rhn.redhat.com/errata/RHSA-2015-0765.html",
            "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
            "https://github.com/advisories/GHSA-qjpq-5pq3-43rr"
          ],
          "uuid": "7adf4586-8522-41fb-bc49-1fddfdc7ddfb"
        },
        {
          "affected_range": "[1.2.1-10.CP02_patch01,1.2.2),[2.2.1-1,2.2.2),[2.3.2.Final,3),[3,3.0.8.Final]",
          "affected_versions": "All versions starting from 1.2.1-10.CP02_patch01 before 1.2.2, all versions starting from 2.2.1-1 before 2.2.2, all versions starting from 2.3.2.final before 3, all versions starting from 3 up to 3.0.8.Final",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2019-03-21",
          "description": "RESTEasy does not disable external entities when the `resteasy.document.expand.entity.references` parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue.",
          "fixed_versions": [
            "2.3.8.SP2",
            "3.0.9.Final"
          ],
          "identifier": "CVE-2014-3490",
          "identifiers": [
            "CVE-2014-3490"
          ],
          "not_impacted": "All versions before 1.2.1-10.CP02_patch01, all versions starting from 1.2.2 before 2.2.1-1, all versions starting from 2.2.2 before 2.3.2.final, all versions starting from 3, all versions before 3, all versions after 3.0.8.final",
          "package_slug": "maven/org.jboss.resteasy/resteasy-jaxb-provider",
          "pubdate": "2014-08-19",
          "solution": "Upgrade to versions 3.0.9.Final, 3.0.9.Final, 2.3.8.SP2 or above.",
          "title": "Improper Restriction of XML External Entity Reference",
          "urls": [
            "https://bugzilla.redhat.com/CVE-2014-3490"
          ],
          "uuid": "66eae3c1-4eb1-4ea7-9539-73832383e67c"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.9",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3.7.2",
                "versionStartIncluding": "2.3.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:resteasy:3.0:beta2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2014-3490"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2014:1011",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1011.html"
            },
            {
              "name": "RHSA-2014:1040",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1040.html"
            },
            {
              "name": "https://github.com/ronsigal/Resteasy/commit/9b7d0f574cafdcf3bea5428f3145ab4908fc6d83",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/ronsigal/Resteasy/commit/9b7d0f574cafdcf3bea5428f3145ab4908fc6d83"
            },
            {
              "name": "https://github.com/resteasy/Resteasy/pull/533",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/resteasy/Resteasy/pull/533"
            },
            {
              "name": "RHSA-2014:1039",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1039.html"
            },
            {
              "name": "https://github.com/resteasy/Resteasy/pull/521",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/resteasy/Resteasy/pull/521"
            },
            {
              "name": "RHSA-2014:1298",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1298.html"
            },
            {
              "name": "RHSA-2015:0675",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
            },
            {
              "name": "RHSA-2015:0125",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0125.html"
            },
            {
              "name": "RHSA-2015:0720",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
            },
            {
              "name": "RHSA-2015:0765",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
            },
            {
              "name": "60019",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/60019"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
            },
            {
              "name": "69058",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/69058"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2019-03-21T14:22Z",
      "publishedDate": "2014-08-19T18:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...