rhsa-2014_0885
Vulnerability from csaf_redhat
Published
2014-07-15 17:24
Modified
2024-09-15 21:36
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update

Notes

Topic
Updated packages for Red Hat JBoss Enterprise Application Platform 5.2.0 that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. It was found that the implementation of the org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method provided a DocumentBuilderFactory that would expand entity references. A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3530) Red Hat would like to thank Alexander Papadakis for reporting this issue. All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages for Red Hat JBoss Enterprise Application Platform 5.2.0\nthat fix one security issue are now available for Red Hat Enterprise Linux\n4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications, which integrates the JBoss Application Server with JBoss\nHibernate and JBoss Seam.\n\nIt was found that the implementation of the\norg.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method\nprovided a DocumentBuilderFactory that would expand entity references.\nA remote, unauthenticated attacker could use this flaw to read files\naccessible to the user running the application server, and potentially\nperform other more advanced XXE attacks. (CVE-2014-3530)\n\nRed Hat would like to thank Alexander Papadakis for reporting this issue.\n\nAll users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0885",
        "url": "https://access.redhat.com/errata/RHSA-2014:0885"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1112987",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0885.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:36:19+00:00",
      "generator": {
        "date": "2024-09-15T21:36:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0885",
      "initial_release_date": "2014-07-15T17:24:10+00:00",
      "revision_history": [
        {
          "date": "2014-07-15T17:24:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-07-15T17:24:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:36:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS",
                  "product_id": "4AS-JBEAP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES",
                  "product_id": "4ES-JBEAP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.src",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.src",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.el6_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
                  "product_id": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.1.5-3_patch_01.el6_5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.src"
        },
        "product_reference": "picketlink-federation-0:2.1.5-3_patch_01.el6_5.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Alexander Papadakis"
          ]
        }
      ],
      "cve": "CVE-2014-3530",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2014-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1112987"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the implementation of the org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method provided a DocumentBuilderFactory that would expand entity references. A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "PicketLink: XXE via insecure DocumentBuilderFactory usage",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw could allow remote, unauthenticated attackers to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. All systems hosting PicketLink applications using SAML Identity Providers and Service Providers may be affected. It is strongly advised that anyone running an affected system applies patches to address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
          "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
          "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
          "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
          "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
          "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
          "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
          "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3530"
        },
        {
          "category": "external",
          "summary": "RHBZ#1112987",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3530",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3530"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Application Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
            "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
            "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
            "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
            "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
            "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0885"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
            "4AS-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
            "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.noarch",
            "4ES-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el4.src",
            "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.noarch",
            "5Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.ep5.el5.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.1.5-3_patch_01.el6_5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "PicketLink: XXE via insecure DocumentBuilderFactory usage"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...