rhsa-2014_1728
Vulnerability from csaf_redhat
Published
2014-10-28 16:01
Modified
2024-09-15 21:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update

Notes

Topic
Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat JBoss Enterprise Web Platform is a platform for Java applications, which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam. It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service. (CVE-2013-4517) All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix\none security issue are now available for Red Hat Enterprise Linux 4, 5,\nand 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nIt was discovered that the Apache Santuario XML Security for Java project\nallowed Document Type Definitions (DTDs) to be processed when applying\nTransforms even when secure validation was enabled. A remote attacker could\nuse this flaw to exhaust all available memory on the system, causing a\ndenial of service. (CVE-2013-4517)\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1728",
        "url": "https://access.redhat.com/errata/RHSA-2014:1728"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1045257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1728.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:08:08+00:00",
      "generator": {
        "date": "2024-09-15T21:08:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1728",
      "initial_release_date": "2014-10-28T16:01:33+00:00",
      "revision_history": [
        {
          "date": "2014-10-28T16:01:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-10-28T16:01:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:08:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                  "product_id": "6Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                  "product_id": "5Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                  "product_id": "4AS-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                  "product_id": "4ES-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.el6.noarch",
                "product": {
                  "name": "xml-security-0:1.5.6-3.el6.noarch",
                  "product_id": "xml-security-0:1.5.6-3.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.ep5.el5.noarch",
                "product": {
                  "name": "xml-security-0:1.5.6-3.ep5.el5.noarch",
                  "product_id": "xml-security-0:1.5.6-3.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.ep5.el4.noarch",
                "product": {
                  "name": "xml-security-0:1.5.6-3.ep5.el4.noarch",
                  "product_id": "xml-security-0:1.5.6-3.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.ep5.el4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.el6.src",
                "product": {
                  "name": "xml-security-0:1.5.6-3.el6.src",
                  "product_id": "xml-security-0:1.5.6-3.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.ep5.el5.src",
                "product": {
                  "name": "xml-security-0:1.5.6-3.ep5.el5.src",
                  "product_id": "xml-security-0:1.5.6-3.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-3.ep5.el4.src",
                "product": {
                  "name": "xml-security-0:1.5.6-3.ep5.el4.src",
                  "product_id": "xml-security-0:1.5.6-3.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-3.ep5.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.src"
        },
        "product_reference": "xml-security-0:1.5.6-3.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-3.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-3.el6.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.src"
        },
        "product_reference": "xml-security-0:1.5.6-3.el6.src",
        "relates_to_product_reference": "6Server-JBEWP-5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4517",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2013-12-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch",
            "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src",
            "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch",
            "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1045257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java: Java XML Signature DoS Attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Fuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4, Fuse Mediation Router 2.7, 2.8 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 4;  Red Hat JBoss Enterprise Data Services Platform 5; Red Hat JBoss Enterprise Portal Platform 4 and 5; and Red Hat JBoss Enterprise SOA Platform 4 and 5 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.noarch",
          "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.src",
          "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.noarch",
          "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.src"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch",
          "4AS-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src",
          "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.noarch",
          "4ES-JBEWP-5:xml-security-0:1.5.6-3.ep5.el4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4517"
        },
        {
          "category": "external",
          "summary": "RHBZ#1045257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4517",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4517"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517"
        }
      ],
      "release_date": "2013-11-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Web Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.noarch",
            "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.src",
            "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.noarch",
            "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1728"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.noarch",
            "5Server-JBEWP-5:xml-security-0:1.5.6-3.ep5.el5.src",
            "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.noarch",
            "6Server-JBEWP-5:xml-security-0:1.5.6-3.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java: Java XML Signature DoS Attack"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...