rhsa-2015_0675
Vulnerability from csaf_redhat
Published
2015-03-11 16:51
Modified
2024-11-14 14:34
Summary
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.1.0 update
Notes
Topic
Red Hat JBoss Data Virtualization 6.1.0, which fixes multiple security
issues and various bugs, is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Data Virtualization is a lean data integration solution that
provides easy, real-time, and unified data access across disparate sources
to multiple applications and users. JBoss Data Virtualization makes data
spread across physically distinct systems—such as multiple databases, XML
files, and even Hadoop systems—appear as a set of tables in a local
database.
The release of Red Hat JBoss Data Virtualization 6.1.0 serves as a
replacement for Red Hat JBoss Data Virtualization 6.0.0. It includes
various bug fixes, which are listed in the README file included with the
patch files.
The following security issues are also fixed with this release,
descriptions of which can be found on the respective CVE pages linked in
the References section.
CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname
verification bypass, incomplete CVE-2012-5783 fix
CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname
verification bypass, incomplete CVE-2012-6153 fix
CVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP,
8017298)
CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature
DoS Attack
CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of
user-supplied content in outputText tags and EL expressions
CVE-2014-0059 JBossSX/PicketBox: World readable audit.log file
CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding
input filter
CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content
length header
CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web
application
CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation
CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding
input filter
CVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal
Entity (XXE)
CVE-2014-3490 RESTEasy: XXE via parameter entities
CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage
CVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics
enforcement of SAML SubjectConfirmation methods
CVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider
CVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread
state
Red Hat would like to thank James Roper of Typesafe for reporting
CVE-2014-0193, Alexander Papadakis for reporting CVE-2014-3530, and Rune
Steinseth of JProfessionals for reporting CVE-2014-8122. The CVE-2012-6153
issue was discovered by Florian Weimer of Red Hat Product Security, the
CVE-2014-0075 and CVE-2014-3490 issues were discovered by David Jorm of Red
Hat Product Security, and the CVE-2014-3481 issue was discovered by the Red
Hat JBoss Enterprise Application Platform QE team.
All users of Red Hat JBoss Data Virtualization 6.0.0 as provided from the
Red Hat Customer Portal are advised to apply this roll up patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Data Virtualization 6.1.0, which fixes multiple security\nissues and various bugs, is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Data Virtualization is a lean data integration solution that\nprovides easy, real-time, and unified data access across disparate sources\nto multiple applications and users. JBoss Data Virtualization makes data\nspread across physically distinct systems\u2014such as multiple databases, XML\nfiles, and even Hadoop systems\u2014appear as a set of tables in a local\ndatabase.\n\nThe release of Red Hat JBoss Data Virtualization 6.1.0 serves as a\nreplacement for Red Hat JBoss Data Virtualization 6.0.0. It includes\nvarious bug fixes, which are listed in the README file included with the\npatch files.\n\nThe following security issues are also fixed with this release,\ndescriptions of which can be found on the respective CVE pages linked in\nthe References section.\n\nCVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname\nverification bypass, incomplete CVE-2012-5783 fix\n\nCVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname\nverification bypass, incomplete CVE-2012-6153 fix\n\nCVE-2013-4002 Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP,\n8017298)\n\nCVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature\nDoS Attack\n\nCVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of\nuser-supplied content in outputText tags and EL expressions\n\nCVE-2014-0059 JBossSX/PicketBox: World readable audit.log file\n\nCVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding\ninput filter\n\nCVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs\n\nCVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content\nlength header\n\nCVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web\napplication\n\nCVE-2014-0193 netty: DoS via memory exhaustion during data aggregation\n\nCVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding\ninput filter\n\nCVE-2014-3481 JBoss AS JAX-RS: Information disclosure via XML eXternal\nEntity (XXE)\n\nCVE-2014-3490 RESTEasy: XXE via parameter entities\n\nCVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage\n\nCVE-2014-3623 Apache WSS4J / Apache CXF: Improper security semantics\nenforcement of SAML SubjectConfirmation methods\n\nCVE-2014-7839 RESTeasy: External entities expanded by DocumentProvider\n\nCVE-2014-8122 JBoss Weld: Limited information disclosure via stale thread\nstate\n\nRed Hat would like to thank James Roper of Typesafe for reporting\nCVE-2014-0193, Alexander Papadakis for reporting CVE-2014-3530, and Rune\nSteinseth of JProfessionals for reporting CVE-2014-8122. The CVE-2012-6153\nissue was discovered by Florian Weimer of Red Hat Product Security, the\nCVE-2014-0075 and CVE-2014-3490 issues were discovered by David Jorm of Red\nHat Product Security, and the CVE-2014-3481 issue was discovered by the Red\nHat JBoss Enterprise Application Platform QE team.\n\nAll users of Red Hat JBoss Data Virtualization 6.0.0 as provided from the\nRed Hat Customer Portal are advised to apply this roll up patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0675", "url": "https://access.redhat.com/errata/RHSA-2015:0675" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform\u0026downloadType=distributions\u0026version=6.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform\u0026downloadType=distributions\u0026version=6.1.0" }, { "category": "external", "summary": "1019176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019176" }, { "category": "external", "summary": "1045257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257" }, { "category": "external", "summary": "1063642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063642" }, { "category": "external", "summary": "1065139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1065139" }, { "category": "external", "summary": "1072776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072776" }, { "category": "external", "summary": "1088342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088342" }, { "category": "external", "summary": "1092783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092783" }, { "category": "external", "summary": "1102030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102030" }, { "category": "external", "summary": "1102038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102038" }, { "category": "external", "summary": "1105242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242" }, { "category": "external", "summary": "1107901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107901" }, { "category": "external", "summary": "1109196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109196" }, { "category": "external", "summary": "1112987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987" }, { "category": "external", "summary": "1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "1129916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916" }, { "category": "external", "summary": "1157304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157304" }, { "category": "external", "summary": "1165328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165328" }, { "category": "external", "summary": "1169237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0675.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.1.0 update", "tracking": { "current_release_date": "2024-11-14T14:34:21+00:00", "generator": { "date": "2024-11-14T14:34:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:0675", "initial_release_date": "2015-03-11T16:51:20+00:00", "revision_history": [ { "date": "2015-03-11T16:51:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:35:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:34:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Data Virtualization 6.1", "product": { "name": "Red Hat JBoss Data Virtualization 6.1", "product_id": "Red Hat JBoss Data Virtualization 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_virtualization:6.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Virtualization" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Florian Weimer" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-6153", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2012-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1129916" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Virtualization 6. A future update may address this issue.\n\nThis issue did not affect the jakarta-commons-httpclient packages as shipped with Red Hat Enterprise Linux 5, 6, and 7, and httpcomponents-client packages as shipped with Red Hat Enterprise Linux 7.\n\nRed Hat JBoss Enterprise Application Platform 4, Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6153" }, { "category": "external", "summary": "RHBZ#1129916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153" } ], "release_date": "2014-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix" }, { "cve": "CVE-2013-4002", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2013-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1019176" } ], "notes": [ { "category": "description", "text": "A resource consumption issue was found in the way Xerces-J handled XML declarations. A remote attacker could use an XML document with a specially crafted declaration using a long pseudo-attribute name that, when parsed by an application using Xerces-J, would cause that application to use an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing Denial of Service (JAXP, 8017298)", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Server 4 and 5; Red Hat JBoss Enterprise Web Platform 5; Red Hat JBoss SOA Platform 4 and 5; and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4002" }, { "category": "external", "summary": "RHBZ#1019176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4002", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4002" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "release_date": "2013-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing Denial of Service (JAXP, 8017298)" }, { "cve": "CVE-2013-4517", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2013-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1045257" } ], "notes": [ { "category": "description", "text": "It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Java: Java XML Signature DoS Attack", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4, Fuse Mediation Router 2.7, 2.8 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 4; Red Hat JBoss Enterprise Data Services Platform 5; Red Hat JBoss Enterprise Portal Platform 4 and 5; and Red Hat JBoss Enterprise SOA Platform 4 and 5 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4517" }, { "category": "external", "summary": "RHBZ#1045257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4517", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517" } ], "release_date": "2013-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Java: Java XML Signature DoS Attack" }, { "cve": "CVE-2013-5855", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2014-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1065139" } ], "notes": [ { "category": "description", "text": "It was found that Mojarra JavaServer Faces did not properly escape user-supplied content in certain circumstances. Contents of outputText tags and raw EL expressions that immediately follow script or style elements were not escaped. A remote attacker could use a specially crafted URL to execute arbitrary web script in the user\u0027s browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5855" }, { "category": "external", "summary": "RHBZ#1065139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1065139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5855", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5855" }, { "category": "external", "summary": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/JSF-outputText-tag-the-good-the-bad-and-the-ugly/bc-p/6370209", "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/JSF-outputText-tag-the-good-the-bad-and-the-ugly/bc-p/6370209" } ], "release_date": "2014-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions" }, { "cve": "CVE-2014-0059", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2014-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1063642" } ], "notes": [ { "category": "description", "text": "It was found that the security auditing functionality provided by PicketBox and JBossSX, both security frameworks for Java applications, used a world-readable audit.log file to record sensitive information. A local user could possibly use this flaw to gain access to the sensitive information in the audit.log file.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBossSX/PicketBox: World readable audit.log file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0059" }, { "category": "external", "summary": "RHBZ#1063642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0059" } ], "release_date": "2014-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBossSX/PicketBox: World readable audit.log file" }, { "acknowledgments": [ { "names": [ "David Jorm" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0075", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1072776" } ], "notes": [ { "category": "description", "text": "It was discovered that JBoss Web / Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against JBoss Web / Apache Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect JBossWeb as shipped in Red Hat JBoss Enterprise Application Platform 5. Red Hat Product Security has rated this issue as having Moderate security impact. Red Hat JBoss Enterprise Application Platform 5 is currently in reduced support phase (Phase 2: Maintenance Support), receiving only Critical and Important security updates, hence this issue is not currently planned to be addressed in future updates for Red Hat Enterprise Application Platform 5. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/ and the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0075" }, { "category": "external", "summary": "RHBZ#1072776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0075", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0075" } ], "release_date": "2014-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter" }, { "cve": "CVE-2014-0096", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1088342" } ], "notes": [ { "category": "description", "text": "It was found that the org.apache.catalina.servlets.DefaultServlet implementation in JBoss Web / Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect JBossWeb as shipped in Red Hat JBoss Enterprise Application Platform 5. Red Hat Product Security has rated this issue as having Low security impact. Red Hat JBoss Enterprise Application Platform 5 is currently in reduced support phase (Phase 2: Maintenance Support), receiving only Critical and Important security updates, hence this issue is not currently planned to be addressed in future updates for Red Hat Enterprise Application Platform 5. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/ and the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0096" }, { "category": "external", "summary": "RHBZ#1088342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0096", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0096" } ], "release_date": "2014-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs" }, { "cve": "CVE-2014-0099", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102030" } ], "notes": [ { "category": "description", "text": "It was found that JBoss Web / Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a JBoss Web / Apache Tomcat server located behind a reverse proxy that processed the content length header correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBossWeb: Request smuggling via malicious content length header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect JBossWeb as shipped in Red Hat JBoss Enterprise Application Platform 5. Red Hat Product Security has rated this issue as having Moderate security impact. Red Hat JBoss Enterprise Application Platform 5 is currently in reduced support phase (Phase 2: Maintenance Support), receiving only Critical and Important security updates, hence this issue is not currently planned to be addressed in future updates for Red Hat Enterprise Application Platform 5. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/ and the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0099" }, { "category": "external", "summary": "RHBZ#1102030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0099", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0099" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0099", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0099" } ], "release_date": "2014-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBossWeb: Request smuggling via malicious content length header" }, { "cve": "CVE-2014-0119", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2014-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1102038" } ], "notes": [ { "category": "description", "text": "It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by JBoss Web / Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same JBoss Web / Apache Tomcat instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBossWeb: XML parser hijack by malicious web application", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0119" }, { "category": "external", "summary": "RHBZ#1102038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0119", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0119" } ], "release_date": "2014-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Tomcat/JBossWeb: XML parser hijack by malicious web application" }, { "acknowledgments": [ { "names": [ "James Roper" ], "organization": "Typesafe" } ], "cve": "CVE-2014-0193", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1092783" } ], "notes": [ { "category": "description", "text": "A flaw was found in the WebSocket08FrameDecoder implementation that could allow a remote attacker to trigger an Out Of Memory Exception by issuing a series of TextWebSocketFrame and ContinuationWebSocketFrames. Depending on the server configuration, this could lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: DoS via memory exhaustion during data aggregation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0193" }, { "category": "external", "summary": "RHBZ#1092783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0193", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0193" } ], "release_date": "2014-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: DoS via memory exhaustion during data aggregation" }, { "cve": "CVE-2014-0227", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1109196" } ], "notes": [ { "category": "description", "text": "It was discovered that the ChunkedInputFilter in Tomcat did not fail subsequent attempts to read input after malformed chunked encoding was detected. A remote attacker could possibly use this flaw to make Tomcat process part of the request body as new request, or cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0227" }, { "category": "external", "summary": "RHBZ#1109196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109196" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0227", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0227" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0227", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0227" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.43", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.43" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBossWeb: request smuggling and limited DoS in ChunkedInputFilter" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3481", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1105242" } ], "notes": [ { "category": "description", "text": "It was found that the default context parameters as provided to RESTEasy deployments by JBoss EAP did not explicitly disable external entity expansion for RESTEasy. A remote attacker could use this flaw to perform XML External Entity (XXE) attacks on RESTEasy applications accepting XML input.", "title": "Vulnerability description" }, { "category": "summary", "text": "JAX-RS: Information disclosure via XML eXternal Entity (XXE)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3481" }, { "category": "external", "summary": "RHBZ#1105242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3481", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3481" } ], "release_date": "2014-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JAX-RS: Information disclosure via XML eXternal Entity (XXE)" }, { "acknowledgments": [ { "names": [ "David Jorm" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3490", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107901" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: XXE via parameter entities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3490" }, { "category": "external", "summary": "RHBZ#1107901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3490", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3490" } ], "release_date": "2014-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: XXE via parameter entities" }, { "acknowledgments": [ { "names": [ "Alexander Papadakis" ] } ], "cve": "CVE-2014-3530", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1112987" } ], "notes": [ { "category": "description", "text": "It was found that the implementation of the org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method provided a DocumentBuilderFactory that would expand entity references. A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "PicketLink: XXE via insecure DocumentBuilderFactory usage", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw could allow remote, unauthenticated attackers to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. All systems hosting PicketLink applications using SAML Identity Providers and Service Providers may be affected. It is strongly advised that anyone running an affected system applies patches to address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3530" }, { "category": "external", "summary": "RHBZ#1112987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3530", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3530" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3530" } ], "release_date": "2014-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "PicketLink: XXE via insecure DocumentBuilderFactory usage" }, { "cve": "CVE-2014-3577", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2014-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1129074" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client as shipped with Red Hat JBoss Data Grid 6 and Red Hat JBoss Data Virtualization 6; and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Grid 6 and JBoss Data Virtualization 6. A future update may address this issue.\n\nRed Hat JBoss Enterprise Application Platform 4, Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3577" }, { "category": "external", "summary": "RHBZ#1129074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3577", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577" } ], "release_date": "2014-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix" }, { "cve": "CVE-2014-3578", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1131882" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in the Spring Framework. A remote attacker could use this flaw to access arbitrary files on a server, and bypassing security restrictions that are otherwise in place.", "title": "Vulnerability description" }, { "category": "summary", "text": "Framework: Directory traversal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3578" }, { "category": "external", "summary": "RHBZ#1131882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131882" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3578", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3578" }, { "category": "external", "summary": "http://www.pivotal.io/security/cve-2014-3578", "url": "http://www.pivotal.io/security/cve-2014-3578" }, { "category": "external", "summary": "https://jvn.jp/en/jp/JVN49154900/", "url": "https://jvn.jp/en/jp/JVN49154900/" } ], "release_date": "2014-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Framework: Directory traversal" }, { "cve": "CVE-2014-3623", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2014-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1157304" } ], "notes": [ { "category": "description", "text": "It was found that Apache WSS4J (Web Services Security for Java), as used by Apache CXF with the TransportBinding, did not, by default, properly enforce all security requirements associated with SAML SubjectConfirmation methods. A remote attacker could use this flaw to perform various types of spoofing attacks on web service endpoints secured by WSS4J that rely on SAML for authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse ESB Enterprise 7 is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss SOA Platform 5 and Red Hat JBoss BRMS 5 are now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware Product Life Cycle: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3623" }, { "category": "external", "summary": "RHBZ#1157304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3623", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3623" } ], "release_date": "2014-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CXF: Improper security semantics enforcement of SAML SubjectConfirmation methods" }, { "cve": "CVE-2014-7839", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2014-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1165328" } ], "notes": [ { "category": "description", "text": "It was found that the RESTEasy DocumentProvider did not set the external-parameter-entities and external-general-entities features appropriately, thus allowing external entity expansion. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XML eXternal Entity (XXE) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTeasy: External entities expanded by DocumentProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Web Framework Kit has moved out of maintenance phase and is no longer supported by Red Hat Product Security. This issue is not currently planned to be addressed in any future updates. For additional information, refer to the Red Hat JBoss Middleware Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7839" }, { "category": "external", "summary": "RHBZ#1165328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7839", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7839" } ], "release_date": "2014-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTeasy: External entities expanded by DocumentProvider" }, { "acknowledgments": [ { "names": [ "Rune Steinseth" ], "organization": "JProfessionals" } ], "cve": "CVE-2014-8122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1169237" } ], "notes": [ { "category": "description", "text": "It was discovered that under specific conditions the conversation state information stored in a thread-local variable in JBoss Weld was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Weld: Limited information disclosure via stale thread state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Virtualization 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8122" }, { "category": "external", "summary": "RHBZ#1169237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8122", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122" } ], "release_date": "2014-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-11T16:51:20+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Data Virtualization installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss Data Virtualization\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the Red Hat\nJBoss Data Virtualization server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss Data Virtualization 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0675" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Data Virtualization 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Weld: Limited information disclosure via stale thread state" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.