rhsa-2013_0234
Vulnerability from csaf_redhat
Published
2013-02-04 23:35
Modified
2024-09-15 20:31
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 6.0.1 security update

Notes

Topic
An update for JBoss Enterprise Application Platform 6.0.1 which fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. When using LDAP authentication with either the "ldap" configuration entry or the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by default. An attacker could use this flaw to bypass intended authentication by providing an empty password for a valid username, as the LDAP server may recognize this as an 'unauthenticated authentication' (RFC 4513). This update sets the allowEmptyPasswords option for the LDAP login modules to false if the option is not already configured. (CVE-2012-5629) Note: If you are using the "ldap" configuration entry and rely on empty passwords, they will no longer work after applying this update. The jboss-as-domain-management module, by default, will prevent empty passwords. This cannot be configured; however, a future release may add a configuration option to allow empty passwords when using the "ldap" configuration entry. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. All users of JBoss Enterprise Application Platform 6.0.1 as provided from the Red Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for JBoss Enterprise Application Platform 6.0.1 which fixes one\nsecurity issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Application Platform 6 is a platform for Java applications\nbased on JBoss Application Server 7.\n\nWhen using LDAP authentication with either the \"ldap\" configuration entry\nor the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),\nempty passwords were allowed by default. An attacker could use this flaw to\nbypass intended authentication by providing an empty password for a valid\nusername, as the LDAP server may recognize this as an \u0027unauthenticated\nauthentication\u0027 (RFC 4513). This update sets the allowEmptyPasswords option\nfor the LDAP login modules to false if the option is not already\nconfigured. (CVE-2012-5629)\n\nNote: If you are using the \"ldap\" configuration entry and rely on empty\npasswords, they will no longer work after applying this update. The\njboss-as-domain-management module, by default, will prevent empty\npasswords. This cannot be configured; however, a future release may add a\nconfiguration option to allow empty passwords when using the \"ldap\"\nconfiguration entry.\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of JBoss Enterprise Application Platform 6.0.1 as provided from\nthe Red Hat Customer Portal are advised to apply this update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0234",
        "url": "https://access.redhat.com/errata/RHSA-2013:0234"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.1",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.1"
      },
      {
        "category": "external",
        "summary": "http://tools.ietf.org/html/rfc4513",
        "url": "http://tools.ietf.org/html/rfc4513"
      },
      {
        "category": "external",
        "summary": "885569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0234.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 6.0.1 security update",
    "tracking": {
      "current_release_date": "2024-09-15T20:31:37+00:00",
      "generator": {
        "date": "2024-09-15T20:31:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0234",
      "initial_release_date": "2013-02-04T23:35:00+00:00",
      "revision_history": [
        {
          "date": "2013-02-04T23:35:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-02-04T23:42:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:31:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.0",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.0",
                  "product_id": "Red Hat JBoss Enterprise Application Platform 6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.0.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-5629",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "discovery_date": "2012-12-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "885569"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The default configuration of the (1) LdapLoginModule and (2) LdapExtLoginModule modules in JBoss Enterprise Application Platform (EAP) 4.3.0 CP10, 5.2.0, and 6.0.1, and Enterprise Web Platform (EWP) 5.2.0 allow remote attackers to bypass authentication via an empty password.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JBoss: allows empty password to authenticate against LDAP",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Enterprise Application Platform 6.0"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5629"
        },
        {
          "category": "external",
          "summary": "RHBZ#885569",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629"
        }
      ],
      "release_date": "2013-02-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.\n\nThe JBoss server process must be restarted for this update to take effect.",
          "product_ids": [
            "Red Hat JBoss Enterprise Application Platform 6.0"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0234"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Enterprise Application Platform 6.0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JBoss: allows empty password to authenticate against LDAP"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...