rhsa-2013_0647
Vulnerability from csaf_redhat
Published
2013-03-14 16:46
Modified
2024-11-22 06:40
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
Updated jbossweb packages for JBoss Enterprise Application Platform 6.0.1
that fix multiple security issues are now available for Red Hat Enterprise
Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter in JBoss Web. A remote attacker could use this flaw to
perform CSRF attacks against applications that rely on the CSRF prevention
filter and do not contain internal mitigation for CSRF. (CVE-2012-4431)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.
All users of JBoss Enterprise Application Platform 6.0.1 on Red Hat
Enterprise Linux 5 and 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jbossweb packages for JBoss Enterprise Application Platform 6.0.1\nthat fix multiple security issues are now available for Red Hat Enterprise\nLinux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise\nApplication Platform. It provides a single deployment platform for the\nJavaServer Pages (JSP) and Java Servlet technologies.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter in JBoss Web. A remote attacker could use this flaw to\nperform CSRF attacks against applications that rely on the CSRF prevention\nfilter and do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of JBoss Enterprise Application Platform 6.0.1 on Red Hat\nEnterprise Linux 5 and 6 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0647", "url": "https://access.redhat.com/errata/RHSA-2013:0647" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0647.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-22T06:40:45+00:00", "generator": { "date": "2024-11-22T06:40:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0647", "initial_release_date": "2013-03-14T16:46:00+00:00", "revision_history": [ { "date": "2013-03-14T16:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-14T16:48:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:40:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_id": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@7.0.17-4.Final_redhat_3.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_id": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@7.0.17-4.Final_redhat_3.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch" }, "product_reference": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.