rhsa-2013_0763
Vulnerability from csaf_redhat
Published
2013-04-22 21:17
Modified
2024-09-13 08:01
Summary
Red Hat Security Advisory: JBoss Web Framework Kit 2.2.0 update

Notes

Topic
JBoss Web Framework Kit 2.2.0, which fixes two security issues, various bugs, and adds enhancements is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The JBoss Web Framework Kit combines popular open source web frameworks into a single solution for Java applications. This release of JBoss Web Framework Kit 2.2.0 serves as a replacement for JBoss Web Framework Kit 2.1.0. It includes various bug fixes and enhancements which are detailed in the JBoss Web Framework Kit 2.2.0 Release Notes. The Release Notes will be available shortly from https://access.redhat.com/site/documentation/ This release also fixes the following security issues: A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially-crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Note: Seam and RichFaces used the xerces:xercesImpl:2.9.1-patch01 artifact, which is vulnerable to the CVE-2009-2625 flaw. In this release, the artifact has been replaced with xerces:xercesImpl:2.9.1-redhat-3, which is not vulnerable. The Jakarta Commons HttpClient component did not verify that the server hostname matched the domain name in the subject's Common Name (CN) or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name. (CVE-2012-5783) Note: Jakarta Commons HttpClient 3 is vulnerable to CVE-2012-5783. Jakarta Commons HttpClient 3 has reached its end of life as an Apache-maintained component, and no upstream build is available that addresses this flaw. The version of Jakarta Commons HttpClient 3 that ships with JBoss Web Framework Kit 2.2.0 includes a patch for this flaw, which has been built by Red Hat. Versions that are consumed from Maven Central do not have this patch applied. Jakarta Commons HttpClient 3 is a transitive dependency for multiple components included in JBoss Web Framework Kit 2.2.0. If this dependency is resolved using a build of HttpClient 3 from Maven Central, then this flaw may be exposed. Warning: Before applying this update, back up your existing installation of JBoss Enterprise Application Platform or JBoss Enterprise Web Server, and applications deployed to it. All users of JBoss Web Framework Kit 2.1.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Web Framework Kit 2.2.0.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "JBoss Web Framework Kit 2.2.0, which fixes two security issues, various\nbugs, and adds enhancements is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The JBoss Web Framework Kit combines popular open source web frameworks\ninto a single solution for Java applications.\n\nThis release of JBoss Web Framework Kit 2.2.0 serves as a replacement for\nJBoss Web Framework Kit 2.1.0. It includes various bug fixes and\nenhancements which are detailed in the JBoss Web Framework Kit 2.2.0\nRelease Notes. The Release Notes will be available shortly from\nhttps://access.redhat.com/site/documentation/\n\nThis release also fixes the following security issues:\n\nA flaw was found in the way the Apache Xerces2 Java Parser processed the\nSYSTEM identifier in DTDs. A remote attacker could provide a\nspecially-crafted XML file, which once parsed by an application using the\nApache Xerces2 Java Parser, would lead to a denial of service (application\nhang due to excessive CPU use). (CVE-2009-2625)\n\nNote: Seam and RichFaces used the xerces:xercesImpl:2.9.1-patch01 artifact,\nwhich is vulnerable to the CVE-2009-2625 flaw. In this release, the\nartifact has been replaced with xerces:xercesImpl:2.9.1-redhat-3, which is\nnot vulnerable.\n\nThe Jakarta Commons HttpClient component did not verify that the server\nhostname matched the domain name in the subject\u0027s Common Name (CN) or\nsubjectAltName field in X.509 certificates. This could allow a\nman-in-the-middle attacker to spoof an SSL server if they had a certificate\nthat was valid for any domain name. (CVE-2012-5783)\n\nNote: Jakarta Commons HttpClient 3 is vulnerable to CVE-2012-5783. Jakarta\nCommons HttpClient 3 has reached its end of life as an Apache-maintained\ncomponent, and no upstream build is available that addresses this flaw. The\nversion of Jakarta Commons HttpClient 3 that ships with JBoss Web Framework\nKit 2.2.0 includes a patch for this flaw, which has been built by Red Hat.\nVersions that are consumed from Maven Central do not have this patch\napplied.\n\nJakarta Commons HttpClient 3 is a transitive dependency for multiple\ncomponents included in JBoss Web Framework Kit 2.2.0. If this dependency is\nresolved using a build of HttpClient 3 from Maven Central, then this flaw\nmay be exposed.\n\nWarning: Before applying this update, back up your existing installation of\nJBoss Enterprise Application Platform or JBoss Enterprise Web Server, and\napplications deployed to it.\n\nAll users of JBoss Web Framework Kit 2.1.0 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Web Framework Kit 2.2.0.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0763",
        "url": "https://access.redhat.com/errata/RHSA-2013:0763"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit\u0026downloadType=distributions",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=web.framework.kit\u0026downloadType=distributions"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/",
        "url": "https://access.redhat.com/site/documentation/"
      },
      {
        "category": "external",
        "summary": "512921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
      },
      {
        "category": "external",
        "summary": "873317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873317"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0763.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Web Framework Kit 2.2.0 update",
    "tracking": {
      "current_release_date": "2024-09-13T08:01:57+00:00",
      "generator": {
        "date": "2024-09-13T08:01:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0763",
      "initial_release_date": "2013-04-22T21:17:00+00:00",
      "revision_history": [
        {
          "date": "2013-04-22T21:17:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-04-22T21:25:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:01:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Framework Kit 2.2",
                "product": {
                  "name": "Red Hat JBoss Web Framework Kit 2.2",
                  "product_id": "Red Hat JBoss Web Framework Kit 2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_framework:2.2.0"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Framework Kit"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-2625",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: XML parsing Denial-Of-Service (6845701)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Web Framework Kit 2.2"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "RHBZ#512921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting installation of JBoss Enterprise Application Platform or JBoss\nEnterprise Web Server, and applications deployed to it.\n\nThe JBoss server process must be restarted for this update to take effect.",
          "product_ids": [
            "Red Hat JBoss Web Framework Kit 2.2"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0763"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Web Framework Kit 2.2"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: XML parsing Denial-Of-Service (6845701)"
    },
    {
      "cve": "CVE-2012-5783",
      "discovery_date": "2012-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "873317"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Web Framework Kit 2.2"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5783"
        },
        {
          "category": "external",
          "summary": "RHBZ#873317",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873317"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5783"
        }
      ],
      "release_date": "2012-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting installation of JBoss Enterprise Application Platform or JBoss\nEnterprise Web Server, and applications deployed to it.\n\nThe JBoss server process must be restarted for this update to take effect.",
          "product_ids": [
            "Red Hat JBoss Web Framework Kit 2.2"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0763"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "Red Hat JBoss Web Framework Kit 2.2"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...