rhsa-2014_0453
Vulnerability from csaf_redhat
Published
2014-04-30 18:49
Modified
2024-09-15 21:36
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.2 security update

Notes

Topic
Updated Red Hat JBoss Enterprise Application Platform 6.2.2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All users of Red Hat JBoss Enterprise Application Platform 6.2.2 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Red Hat JBoss Enterprise Application Platform 6.2.2 packages that\nfix one security issue are now available for Red Hat Enterprise Linux 5\nand 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was found that the secure processing feature of Xalan-Java had\ninsufficient restrictions defined for certain properties and features.\nA remote attacker able to provide Extensible Stylesheet Language\nTransformations (XSLT) content to be processed by an application using\nXalan-Java could use this flaw to bypass the intended constraints of the\nsecure processing feature. Depending on the components available in the\nclasspath, this could lead to arbitrary remote code execution in the\ncontext of the application server running the application that uses\nXalan-Java. (CVE-2014-0107)\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.2.2 on Red Hat\nEnterprise Linux 5 and 6 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0453",
        "url": "https://access.redhat.com/errata/RHSA-2014:0453"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1080248",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080248"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0453.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.2 security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:36:20+00:00",
      "generator": {
        "date": "2024-09-15T21:36:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0453",
      "initial_release_date": "2014-04-30T18:49:48+00:00",
      "revision_history": [
        {
          "date": "2014-04-30T18:49:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-04-30T18:49:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:36:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
                  "product_id": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-9.redhat_7.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src",
                  "product_id": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-9.redhat_7.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
                  "product_id": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-9.redhat_7.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
                  "product_id": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-9.redhat_7.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-0107",
      "cwe": {
        "id": "CWE-358",
        "name": "Improperly Implemented Security Check for Standard"
      },
      "discovery_date": "2014-03-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1080248"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Xalan-Java: insufficient constraints in secure processing feature",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
          "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
          "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0107"
        },
        {
          "category": "external",
          "summary": "RHBZ#1080248",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080248"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0107",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0107"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0107",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0107"
        },
        {
          "category": "external",
          "summary": "http://www.ocert.org/advisories/ocert-2014-002.html",
          "url": "http://www.ocert.org/advisories/ocert-2014-002.html"
        }
      ],
      "release_date": "2014-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
            "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
            "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0453"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5.src",
            "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.noarch",
            "6Server-JBEAP-6.2:xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Xalan-Java: insufficient constraints in secure processing feature"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...