gsd-2014-3558
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-3558",
    "description": "ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.",
    "id": "GSD-2014-3558",
    "references": [
      "https://access.redhat.com/errata/RHSA-2015:0720",
      "https://access.redhat.com/errata/RHSA-2015:0235",
      "https://access.redhat.com/errata/RHSA-2015:0234",
      "https://access.redhat.com/errata/RHSA-2015:0125",
      "https://access.redhat.com/errata/RHSA-2014:1288",
      "https://access.redhat.com/errata/RHSA-2014:1287",
      "https://access.redhat.com/errata/RHSA-2014:1286",
      "https://access.redhat.com/errata/RHSA-2014:1285"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-3558"
      ],
      "details": "ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.",
      "id": "GSD-2014-3558",
      "modified": "2023-12-13T01:22:53.016959Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2014-3558",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-0720.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-1285.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1285.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-1286.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1286.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-1287.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1287.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-1288.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1288.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2015-0125.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0125.html"
          },
          {
            "name": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml",
            "refsource": "MISC",
            "url": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml"
          },
          {
            "name": "https://hibernate.atlassian.net/browse/HV-912",
            "refsource": "MISC",
            "url": "https://hibernate.atlassian.net/browse/HV-912"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[4.1.0.Beta1,4.3.2.Final),[5.0.0.Final,5.2.1.Final)",
          "affected_versions": "All versions starting from 4.1.0.Beta1 before 4.3.2.Final, all versions starting from 5.0.0.Final before 5.2.1.Final",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-264",
            "CWE-937"
          ],
          "date": "2019-03-21",
          "description": "This package allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.",
          "fixed_versions": [
            "4.3.2.Final",
            "5.2.1.Final"
          ],
          "identifier": "CVE-2014-3558",
          "identifiers": [
            "CVE-2014-3558"
          ],
          "package_slug": "maven/org.hibernate/hibernate-validator",
          "pubdate": "2014-09-30",
          "solution": "Upgrade to versions 4.3.2.Final, 5.2.1.Final or above.",
          "title": "JSM bypass via ReflectionHelper",
          "urls": [
            "https://bugzilla.redhat.com/CVE-2014-3558",
            "https://hibernate.atlassian.net/browse/HV-912"
          ],
          "uuid": "851f5701-ad01-4c70-b117-be9fdb8417cf"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:4.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:4.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:4.2.0:beta1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:4.2.0:beta2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:4.2.0:cr1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.0.3",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.3.2",
                "versionStartIncluding": "4.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.2",
                "versionStartIncluding": "5.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2014-3558"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml"
            },
            {
              "name": "RHSA-2014:1286",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1286.html"
            },
            {
              "name": "RHSA-2014:1285",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1285.html"
            },
            {
              "name": "https://hibernate.atlassian.net/browse/HV-912",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://hibernate.atlassian.net/browse/HV-912"
            },
            {
              "name": "RHSA-2014:1288",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1288.html"
            },
            {
              "name": "RHSA-2014:1287",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1287.html"
            },
            {
              "name": "RHSA-2015:0125",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0125.html"
            },
            {
              "name": "RHSA-2015:0720",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2019-03-21T14:24Z",
      "publishedDate": "2014-09-30T14:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...