rhsa-2012_0091
Vulnerability from csaf_redhat
Published
2012-02-02 22:17
Modified
2024-09-15 19:29
Summary
Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3 CP07 update

Notes

Topic
JBoss Enterprise Portal Platform 4.3 CP07, which fixes multiple security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. It comprises a set of offerings for enterprise customers who are looking for pre-configured profiles of JBoss Enterprise Middleware components that have been tested and certified together to provide an integrated experience. This JBoss Enterprise Portal Platform 4.3 CP07 release serves as a replacement for JBoss Enterprise Portal Platform 4.3 CP06. Refer to the JBoss Enterprise Portal Platform 4.3 CP07 Release Notes, available shortly from docs.redhat.com, for information on the most significant bug fixes included in this release. The following security fixes are also included: JBoss Seam 2 did not properly block access to JBoss Expression Language (EL) constructs in page exception handling, allowing arbitrary Java methods to be executed. A remote attacker could use this flaw to execute arbitrary code via a specially-crafted URL provided to certain applications based on the JBoss Seam 2 framework. Note: A properly configured and enabled Java Security Manager would prevent exploitation of this flaw. (CVE-2011-1484) Note: If you have created custom applications that are packaged with a copy of the JBoss Seam 2 library, those applications must be rebuilt with the updated jboss-seam.jar file provided by this update. It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. This update introduces a limit on the number of parameters and headers processed per request to mitigate this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in "server/$PROFILE/deploy/properties-service.xml". (CVE-2011-4858) Multiple flaws were found in the way JBoss Web handled HTTP DIGEST authentication. These flaws weakened the JBoss Web HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) The invoker servlets, deployed by default via httpha-invoker, only performed access control on the HTTP GET and POST methods, allowing remote attackers to make unauthenticated requests by using different HTTP methods. Due to the second layer of authentication provided by a security interceptor, this issue is not exploitable on default installations unless an administrator has misconfigured the security interceptor or disabled it. (CVE-2011-4085) A flaw was found in the way JBoss Web handled sendfile request attributes when using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O) connector. A malicious web application running on a JBoss Web instance could use this flaw to bypass security manager restrictions and gain access to files it would otherwise be unable to access, or possibly terminate the Java Virtual Machine (JVM). (CVE-2011-2526) Red Hat would like to thank Martin Kouba from IT SYSTEMS a.s. for reporting CVE-2011-1484; oCERT for reporting CVE-2011-4858; and the Apache Tomcat project for reporting CVE-2011-2526. oCERT acknowledges Julian Wälde and Alexander Klink as the original reporters of CVE-2011-4858. Warning: Before applying this update, back up all applications deployed on JBoss Enterprise Portal Platform, along with all customized configuration files. All users of JBoss Enterprise Portal Platform 4.3 CP06 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Portal Platform 4.3 CP07.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "JBoss Enterprise Portal Platform 4.3 CP07, which fixes multiple security\nissues and various bugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Portal Platform is the open source implementation of the\nJava EE suite of services and Portal services running atop JBoss Enterprise\nApplication Platform. It comprises a set of offerings for enterprise\ncustomers who are looking for pre-configured profiles of JBoss Enterprise\nMiddleware components that have been tested and certified together to\nprovide an integrated experience.\n\nThis JBoss Enterprise Portal Platform 4.3 CP07 release serves as a\nreplacement for JBoss Enterprise Portal Platform 4.3 CP06. Refer to the\nJBoss Enterprise Portal Platform 4.3 CP07 Release Notes, available shortly\nfrom docs.redhat.com, for information on the most significant bug fixes\nincluded in this release.\n\nThe following security fixes are also included:\n\nJBoss Seam 2 did not properly block access to JBoss Expression Language\n(EL) constructs in page exception handling, allowing arbitrary Java methods\nto be executed. A remote attacker could use this flaw to execute arbitrary\ncode via a specially-crafted URL provided to certain applications based on\nthe JBoss Seam 2 framework. Note: A properly configured and enabled Java\nSecurity Manager would prevent exploitation of this flaw. (CVE-2011-1484)\n\nNote: If you have created custom applications that are packaged with a copy\nof the JBoss Seam 2 library, those applications must be rebuilt with the\nupdated jboss-seam.jar file provided by this update.\n\nIt was found that the Java hashCode() method implementation was\nsusceptible to predictable hash collisions. A remote attacker could use\nthis flaw to cause JBoss Web to use an excessive amount of CPU time by\nsending an HTTP request with a large number of parameters whose names map\nto the same hash value. This update introduces a limit on the number of\nparameters and headers processed per request to mitigate this issue. The\ndefault limit is 512 for parameters and 128 for headers. These defaults\ncan be changed by setting the\norg.apache.tomcat.util.http.Parameters.MAX_COUNT and\norg.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in\n\"server/$PROFILE/deploy/properties-service.xml\". (CVE-2011-4858)\n\nMultiple flaws were found in the way JBoss Web handled HTTP DIGEST\nauthentication. These flaws weakened the JBoss Web HTTP DIGEST\nauthentication implementation, subjecting it to some of the weaknesses of\nHTTP BASIC authentication, for example, allowing remote attackers to\nperform session replay attacks. (CVE-2011-1184, CVE-2011-5062,\nCVE-2011-5063, CVE-2011-5064)\n\nThe invoker servlets, deployed by default via httpha-invoker, only\nperformed access control on the HTTP GET and POST methods, allowing remote\nattackers to make unauthenticated requests by using different HTTP methods.\nDue to the second layer of authentication provided by a security\ninterceptor, this issue is not exploitable on default installations unless\nan administrator has misconfigured the security interceptor or disabled it.\n(CVE-2011-4085)\n\nA flaw was found in the way JBoss Web handled sendfile request attributes\nwhen using the HTTP APR (Apache Portable Runtime) or NIO (Non-Blocking I/O)\nconnector. A malicious web application running on a JBoss Web instance\ncould use this flaw to bypass security manager restrictions and gain access\nto files it would otherwise be unable to access, or possibly terminate the\nJava Virtual Machine (JVM). (CVE-2011-2526)\n\nRed Hat would like to thank Martin Kouba from IT SYSTEMS a.s. for reporting\nCVE-2011-1484; oCERT for reporting CVE-2011-4858; and the Apache Tomcat\nproject for reporting CVE-2011-2526. oCERT acknowledges Julian W\u00e4lde and\nAlexander Klink as the original reporters of CVE-2011-4858.\n\nWarning: Before applying this update, back up all applications deployed on\nJBoss Enterprise Portal Platform, along with all customized configuration\nfiles.\n\nAll users of JBoss Enterprise Portal Platform 4.3 CP06 as provided from the\nRed Hat Customer Portal are advised to upgrade to JBoss Enterprise Portal\nPlatform 4.3 CP07.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0091",
        "url": "https://access.redhat.com/errata/RHSA-2012:0091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jbportal\u0026version=4.3+CP07",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jbportal\u0026version=4.3+CP07"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/docs/en-US/index.html",
        "url": "https://docs.redhat.com/docs/en-US/index.html"
      },
      {
        "category": "external",
        "summary": "692421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692421"
      },
      {
        "category": "external",
        "summary": "720948",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
      },
      {
        "category": "external",
        "summary": "741401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
      },
      {
        "category": "external",
        "summary": "750422",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422"
      },
      {
        "category": "external",
        "summary": "750521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750521"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_0091.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3 CP07 update",
    "tracking": {
      "current_release_date": "2024-09-15T19:29:22+00:00",
      "generator": {
        "date": "2024-09-15T19:29:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:0091",
      "initial_release_date": "2012-02-02T22:17:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-02T22:17:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-02T22:19:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:29:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Portal 4.3",
                "product": {
                  "name": "Red Hat JBoss Portal 4.3",
                  "product_id": "Red Hat JBoss Portal 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Middleware"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-1184",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not have the expected countermeasures against replay attacks, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, related to lack of checking of nonce (aka server nonce) and nc (aka nonce-count or client nonce count) values.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1184"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1184",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1184"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1184",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1184"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Kouba"
          ],
          "organization": "IT SYSTEMS a.s."
        }
      ],
      "cve": "CVE-2011-1484",
      "discovery_date": "2011-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "692421"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "jboss-seam.jar in the JBoss Seam 2 framework 2.2.x and earlier, as distributed in Red Hat JBoss Enterprise SOA Platform 4.3.0.CP04 and 5.1.0 and JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3.0.CP09 and 5.1.0, does not properly restrict use of Expression Language (EL) statements in FacesMessages during page exception handling, which allows remote attackers to execute arbitrary Java code via a crafted URL to an application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JBoss Seam privilege escalation caused by EL interpolation in FacesMessages",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1484"
        },
        {
          "category": "external",
          "summary": "RHBZ#692421",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692421"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1484",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1484"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1484",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1484"
        }
      ],
      "release_date": "2011-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JBoss Seam privilege escalation caused by EL interpolation in FacesMessages"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Apache Tomcat project"
          ]
        }
      ],
      "cve": "CVE-2011-2526",
      "discovery_date": "2011-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "720948"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager restrictions bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2526"
        },
        {
          "category": "external",
          "summary": "RHBZ#720948",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720948"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2526",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2526"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2526",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2526"
        }
      ],
      "release_date": "2011-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: security manager restrictions bypass"
    },
    {
      "cve": "CVE-2011-4085",
      "discovery_date": "2011-10-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750422"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method.  NOTE: this vulnerability exists because of a CVE-2010-0738 regression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Invoker servlets authentication bypass (HTTP verb tampering)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4085"
        },
        {
          "category": "external",
          "summary": "RHBZ#750422",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4085",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4085"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4085",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4085"
        }
      ],
      "release_date": "2011-11-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Invoker servlets authentication bypass (HTTP verb tampering)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "oCERT"
          ]
        }
      ],
      "cve": "CVE-2011-4858",
      "discovery_date": "2011-11-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat before 5.5.35, 6.x before 6.0.35, and 7.x before 7.0.23 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4858"
        },
        {
          "category": "external",
          "summary": "RHBZ#750521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4858",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4858"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4858",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4858"
        }
      ],
      "release_date": "2011-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: hash table collisions CPU usage DoS (oCERT-2011-003)"
    },
    {
      "cve": "CVE-2011-5062",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check qop values, which might allow remote attackers to bypass intended integrity-protection requirements via a qop=auth value, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5062"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5062"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "cve": "CVE-2011-5063",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check realm values, which might allow remote attackers to bypass intended access restrictions by leveraging the availability of a protection space with weaker authentication or authorization requirements, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5063"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5063"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    },
    {
      "cve": "CVE-2011-5064",
      "discovery_date": "2011-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "741401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "DigestAuthenticator.java in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 uses Catalina as the hard-coded server secret (aka private key), which makes it easier for remote attackers to bypass cryptographic protection mechanisms by leveraging knowledge of this string, a different vulnerability than CVE-2011-1184.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Multiple weaknesses in HTTP DIGEST authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-5064"
        },
        {
          "category": "external",
          "summary": "RHBZ#741401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=741401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5064",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-5064"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5064",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5064"
        }
      ],
      "release_date": "2011-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).\n\nThe JBoss server process must be restarted for this update to take effect.\nNote that if you have created custom applications that are packaged with a\ncopy of the JBoss Seam 2 library, those applications must be rebuilt with\nthe updated jboss-seam.jar file provided by this update.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: Multiple weaknesses in HTTP DIGEST authentication"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...