rhsa-2014_1040
Vulnerability from csaf_redhat
Published
2014-08-11 17:05
Modified
2024-09-13 08:54
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update

Notes

Topic
Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that\nfix one security issue are now available for Red Hat Enterprise Linux 5, 6,\nand 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was found that the fix for CVE-2012-0818 was incomplete: external\nparameter entities were not disabled when the\nresteasy.document.expand.entity.references parameter was set to false.\nA remote attacker able to send XML requests to a RESTEasy endpoint could\nuse this flaw to read files accessible to the user running the application\nserver, and potentially perform other more advanced XXE attacks.\n(CVE-2014-3490)\n\nThis issue was discovered by David Jorm of Red Hat Product Security.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat\nEnterprise Linux 5, 6, and 7 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to\ntake effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1040",
        "url": "https://access.redhat.com/errata/RHSA-2014:1040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1107901",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107901"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1040.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:54:22+00:00",
      "generator": {
        "date": "2024-09-13T08:54:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1040",
      "initial_release_date": "2014-08-11T17:05:15+00:00",
      "revision_history": [
        {
          "date": "2014-08-11T17:05:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-08-11T17:05:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:54:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-6.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src",
                  "product_id": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-5.SP1_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "David Jorm"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-3490",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2014-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1107901"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "RESTEasy: XXE via parameter entities",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
          "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3490"
        },
        {
          "category": "external",
          "summary": "RHBZ#1107901",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107901"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3490"
        }
      ],
      "release_date": "2014-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
            "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1040"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5.src",
            "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "RESTEasy: XXE via parameter entities"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...