rhsa-2013_0644
Vulnerability from csaf_redhat
Published
2013-03-13 18:45
Modified
2024-09-15 20:37
Summary
Red Hat Security Advisory: apache-cxf security update

Notes

Topic
An updated apache-cxf package for JBoss Enterprise Application Platform 6.0.1 which fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Apache CXF is an open source services framework. It was found that the Apache CXF UsernameTokenPolicyValidator and UsernameTokenInterceptor allowed a UsernameToken element with no password child element to bypass authentication. A remote attacker could use this flaw to circumvent access controls applied to web services by omitting the password in a UsernameToken. This flaw was exploitable on web services that rely on WS-SecurityPolicy plain text UsernameTokens to authenticate users. It was not exploitable when using hashed passwords or WS-Security without WS-SecurityPolicy. (CVE-2013-0239) If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access (via GET requests) to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633) Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. All users of JBoss Enterprise Application Platform 6.0.1 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to this updated package. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated apache-cxf package for JBoss Enterprise Application Platform\n6.0.1 which fixes two security issues is now available for Red Hat\nEnterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Apache CXF is an open source services framework.\n\nIt was found that the Apache CXF UsernameTokenPolicyValidator and\nUsernameTokenInterceptor allowed a UsernameToken element with no password\nchild element to bypass authentication. A remote attacker could use this\nflaw to circumvent access controls applied to web services by omitting the\npassword in a UsernameToken. This flaw was exploitable on web services that\nrely on WS-SecurityPolicy plain text UsernameTokens to authenticate users.\nIt was not exploitable when using hashed passwords or WS-Security without\nWS-SecurityPolicy. (CVE-2013-0239)\n\nIf web services were deployed using Apache CXF with the WSS4JInInterceptor\nenabled to apply WS-Security processing, HTTP GET requests to these\nservices were always granted access, without applying authentication\nchecks. The URIMappingInterceptor is a legacy mechanism for allowing\nREST-like access (via GET requests) to simple SOAP services. A remote\nattacker could use this flaw to access the REST-like interface of a simple\nSOAP service using GET requests that bypass the security constraints\napplied by WSS4JInInterceptor. This flaw was only exploitable if\nWSS4JInInterceptor was used to apply WS-Security processing. Services that\nuse WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of JBoss Enterprise Application Platform 6.0.1 on Red Hat\nEnterprise Linux 5 and 6 are advised to upgrade to this updated package.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0644",
        "url": "https://access.redhat.com/errata/RHSA-2013:0644"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://cxf.apache.org/security-advisories.html",
        "url": "http://cxf.apache.org/security-advisories.html"
      },
      {
        "category": "external",
        "summary": "889008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008"
      },
      {
        "category": "external",
        "summary": "905722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905722"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0644.json"
      }
    ],
    "title": "Red Hat Security Advisory: apache-cxf security update",
    "tracking": {
      "current_release_date": "2024-09-15T20:37:07+00:00",
      "generator": {
        "date": "2024-09-15T20:37:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0644",
      "initial_release_date": "2013-03-13T18:45:00+00:00",
      "revision_history": [
        {
          "date": "2013-03-13T18:45:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-03-13T18:49:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:37:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
                "product": {
                  "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
                  "product_id": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.4.9-6.redhat_3.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src",
                "product": {
                  "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src",
                  "product_id": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.4.9-6.redhat_3.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
                "product": {
                  "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
                  "product_id": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.4.9-6.redhat_3.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
                "product": {
                  "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
                  "product_id": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.4.9-6.redhat_3.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch"
        },
        "product_reference": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src"
        },
        "product_reference": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch"
        },
        "product_reference": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
        },
        "product_reference": "apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-5633",
      "discovery_date": "2012-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "889008"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
          "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
          "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5633"
        },
        {
          "category": "external",
          "summary": "RHBZ#889008",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633"
        }
      ],
      "release_date": "2013-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0644"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor"
    },
    {
      "cve": "CVE-2013-0239",
      "discovery_date": "2013-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "905722"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache CXF before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3, when the plaintext UsernameToken WS-SecurityPolicy is enabled, allows remote attackers to bypass authentication via a security header of a SOAP request containing a UsernameToken element that lacks a password child element.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
          "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
          "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0239"
        },
        {
          "category": "external",
          "summary": "RHBZ#905722",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905722"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0239"
        }
      ],
      "release_date": "2013-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0644"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el5.src",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.noarch",
            "6Server-JBEAP-6:apache-cxf-0:2.4.9-6.redhat_3.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...