rhsa-2013_0649
Vulnerability from csaf_redhat
Published
2013-03-14 16:40
Modified
2024-09-15 20:37
Summary
Red Hat Security Advisory: Fuse ESB Enterprise 7.1.0 update

Notes

Topic
Fuse ESB Enterprise 7.1.0 Patch 3, which fixes three security issues and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Fuse ESB Enterprise, based on Apache ServiceMix, provides an integration platform. This release of Fuse ESB Enterprise 7.1.0 Patch 3 is an update to Fuse ESB Enterprise 7.1.0 and includes bug fixes. Refer to the readme file included with the patch files for information about the bug fixes. The following security issues are also fixed with this release: If web services were deployed using Apache CXF with the WSS4JInInterceptor enabled to apply WS-Security processing, HTTP GET requests to these services were always granted access, without applying authentication checks. The URIMappingInterceptor is a legacy mechanism for allowing REST-like access (via GET requests) to simple SOAP services. A remote attacker could use this flaw to access the REST-like interface of a simple SOAP service using GET requests that bypass the security constraints applied by WSS4JInInterceptor. This flaw was only exploitable if WSS4JInInterceptor was used to apply WS-Security processing. Services that use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633) It was found that the Apache CXF UsernameTokenPolicyValidator and UsernameTokenInterceptor allowed a UsernameToken element with no password child element to bypass authentication. A remote attacker could use this flaw to circumvent access controls applied to web services by omitting the password in a UsernameToken. This flaw was exploitable on web services that rely on WS-SecurityPolicy plain text UsernameTokens to authenticate users. It was not exploitable when using hashed passwords or WS-Security without WS-SecurityPolicy. (CVE-2013-0239) A flaw was found in the way the Spring Security Framework DaoAuthenticationProvider performed user authentication. A remote attacker could possibly use this flaw to determine if a username was valid or not by observing the time differences during attempted authentication. A caller to an Apache Camel route could possibly use this flaw to perform a side-channel timing attacking to find valid usernames (but not their passwords). (CVE-2012-5055) All users of Fuse ESB Enterprise 7.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise 7.1.0 Patch 3.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Fuse ESB Enterprise 7.1.0 Patch 3, which fixes three security issues and\nvarious bugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Fuse ESB Enterprise, based on Apache ServiceMix, provides an integration\nplatform.\n\nThis release of Fuse ESB Enterprise 7.1.0 Patch 3 is an update to Fuse ESB\nEnterprise 7.1.0 and includes bug fixes. Refer to the readme file included\nwith the patch files for information about the bug fixes.\n\nThe following security issues are also fixed with this release:\n\nIf web services were deployed using Apache CXF with the WSS4JInInterceptor\nenabled to apply WS-Security processing, HTTP GET requests to these\nservices were always granted access, without applying authentication\nchecks. The URIMappingInterceptor is a legacy mechanism for allowing\nREST-like access (via GET requests) to simple SOAP services. A remote\nattacker could use this flaw to access the REST-like interface of a simple\nSOAP service using GET requests that bypass the security constraints\napplied by WSS4JInInterceptor. This flaw was only exploitable if\nWSS4JInInterceptor was used to apply WS-Security processing. Services that\nuse WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)\n\nIt was found that the Apache CXF UsernameTokenPolicyValidator and\nUsernameTokenInterceptor allowed a UsernameToken element with no password\nchild element to bypass authentication. A remote attacker could use this\nflaw to circumvent access controls applied to web services by omitting the\npassword in a UsernameToken. This flaw was exploitable on web services that\nrely on WS-SecurityPolicy plain text UsernameTokens to authenticate users.\nIt was not exploitable when using hashed passwords or WS-Security without\nWS-SecurityPolicy. (CVE-2013-0239)\n\nA flaw was found in the way the Spring Security Framework\nDaoAuthenticationProvider performed user authentication. A remote attacker\ncould possibly use this flaw to determine if a username was valid or not by\nobserving the time differences during attempted authentication. A caller to\nan Apache Camel route could possibly use this flaw to perform a\nside-channel timing attacking to find valid usernames (but not their\npasswords). (CVE-2012-5055)\n\nAll users of Fuse ESB Enterprise 7.1.0 as provided from the Red Hat\nCustomer Portal are advised to upgrade to Fuse ESB Enterprise 7.1.0 Patch\n3.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0649",
        "url": "https://access.redhat.com/errata/RHSA-2013:0649"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0"
      },
      {
        "category": "external",
        "summary": "http://cxf.apache.org/cve-2012-5633.html",
        "url": "http://cxf.apache.org/cve-2012-5633.html"
      },
      {
        "category": "external",
        "summary": "http://cxf.apache.org/cve-2013-0239.html",
        "url": "http://cxf.apache.org/cve-2013-0239.html"
      },
      {
        "category": "external",
        "summary": "http://support.springsource.com/security/cve-2012-5055",
        "url": "http://support.springsource.com/security/cve-2012-5055"
      },
      {
        "category": "external",
        "summary": "886031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886031"
      },
      {
        "category": "external",
        "summary": "889008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008"
      },
      {
        "category": "external",
        "summary": "905722",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905722"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0649.json"
      }
    ],
    "title": "Red Hat Security Advisory: Fuse ESB Enterprise 7.1.0 update",
    "tracking": {
      "current_release_date": "2024-09-15T20:37:55+00:00",
      "generator": {
        "date": "2024-09-15T20:37:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0649",
      "initial_release_date": "2013-03-14T16:40:00+00:00",
      "revision_history": [
        {
          "date": "2013-03-14T16:40:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-03-14T16:48:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:37:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Fuse ESB Enterprise 7.1.0",
                "product": {
                  "name": "Fuse ESB Enterprise 7.1.0",
                  "product_id": "Fuse ESB Enterprise 7.1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:fuse_esb_enterprise:7.1.0"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Fuse Enterprise Middleware"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-5055",
      "discovery_date": "2012-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "886031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "DaoAuthenticationProvider in VMware SpringSource Spring Security before 2.0.8, 3.0.x before 3.0.8, and 3.1.x before 3.1.3 does not check the password if the user is not found, which makes the response delay shorter and might allow remote attackers to enumerate valid usernames via a series of login requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Security: Ability to determine if username is valid via DaoAuthenticationProvider",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Fuse ESB Enterprise 7.1.0"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5055"
        },
        {
          "category": "external",
          "summary": "RHBZ#886031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=886031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5055",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5055"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5055",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5055"
        }
      ],
      "release_date": "2012-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).",
          "product_ids": [
            "Fuse ESB Enterprise 7.1.0"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Fuse ESB Enterprise 7.1.0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Security: Ability to determine if username is valid via DaoAuthenticationProvider"
    },
    {
      "cve": "CVE-2012-5633",
      "discovery_date": "2012-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "889008"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Fuse ESB Enterprise 7.1.0"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5633"
        },
        {
          "category": "external",
          "summary": "RHBZ#889008",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633"
        }
      ],
      "release_date": "2013-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).",
          "product_ids": [
            "Fuse ESB Enterprise 7.1.0"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "Fuse ESB Enterprise 7.1.0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor"
    },
    {
      "cve": "CVE-2013-0239",
      "discovery_date": "2013-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "905722"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache CXF before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3, when the plaintext UsernameToken WS-SecurityPolicy is enabled, allows remote attackers to bypass authentication via a security header of a SOAP request containing a UsernameToken element that lacks a password child element.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Fuse ESB Enterprise 7.1.0"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0239"
        },
        {
          "category": "external",
          "summary": "RHBZ#905722",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=905722"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0239"
        }
      ],
      "release_date": "2013-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update).",
          "product_ids": [
            "Fuse ESB Enterprise 7.1.0"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "Fuse ESB Enterprise 7.1.0"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...