Lucene search

K
redhatRedHatRHSA-2013:0221
HistoryJan 31, 2013 - 12:00 a.m.

(RHSA-2013:0221) Important: JBoss Enterprise BRMS Platform 5.3.1 update

2013-01-3100:00:00
access.redhat.com
24

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.049 Low

EPSS

Percentile

91.5%

Security fixes:

An attack technique against the W3C XML Encryption Standard when block
ciphers were used in CBC mode could allow a remote attacker to conduct
chosen-ciphertext attacks, leading to the recovery of the entire plain text
of a particular cryptogram. (CVE-2011-1096)

JBoss Web Services leaked side-channel data when distributing symmetric
keys (for XML encryption), allowing a remote attacker to recover the entire
plain text form of a symmetric key. (CVE-2011-2487)

Spring framework could possibly evaluate Expression Language (EL)
expressions twice, allowing a remote attacker to execute arbitrary code in
the context of the application server, or to obtain sensitive information
from the server. Manual action is required to apply this fix. Refer to the
Solution section. (CVE-2011-2730)

When an application used FORM authentication, along with another component
that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending “/j_security_check” to the end of a URL. (CVE-2012-3546)

An XSS flaw allowed a remote attacker to perform an XSS attack against
victims using the JMX Console. (CVE-2011-4575)

SecurityAssociation.getCredential() returned the previous credential if no
security context was provided. Depending on the deployed applications, this
could possibly allow a remote attacker to hijack the credentials of a
previously-authenticated user. (CVE-2012-3370)

Configuring the JMX Invoker to restrict access to users with specific roles
did not actually restrict access, allowing remote attackers with valid JMX
Invoker credentials to perform JMX operations accessible to roles they are
not a member of. (CVE-2012-5478)

twiddle.sh accepted credentials as command line arguments, allowing local
users to view them via a process listing. (CVE-2009-5066)

It was found that NonManagedConnectionFactory would log the username and
password in plain text when an exception was thrown. This could lead to the
exposure of authentication credentials if local users had permissions to
read the log file. (CVE-2012-0034)

The JMXInvokerHAServlet and EJBInvokerHAServlet invoker servlets allow
unauthenticated access by default in some profiles. The security
interceptor’s second layer of authentication prevented direct exploitation
of this flaw. If the interceptor was misconfigured or inadvertently
disabled, this flaw could lead to arbitrary code execution in the context
of the user running the JBoss server. (CVE-2012-0874)

CallerIdentityLoginModule retained the password from the previous call if a
null password was provided. In non-default configurations this could
possibly lead to a remote attacker hijacking a previously-authenticated
user’s session. (CVE-2012-3369)

Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for
reporting CVE-2011-1096 and CVE-2011-2487, and Tyler Krpata for reporting
CVE-2011-4575. CVE-2012-3370 and CVE-2012-3369 were discovered by Carlo de
Wolf of Red Hat; CVE-2012-5478 discovered by Derek Horton of Red Hat; and
CVE-2012-0874 was discovered by David Jorm of the Red Hat Security Response
Team.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.049 Low

EPSS

Percentile

91.5%