rhsa-2013_0248
Vulnerability from csaf_redhat
Published
2013-02-11 17:59
Modified
2024-11-22 06:20
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0 CP10 security update
Notes
Topic
An update for JBoss Enterprise Application Platform 4.3.0 CP10 which fixes
one security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
JBoss Enterprise Application Platform is a platform for Java applications,
which integrates the JBoss Application Server with JBoss Hibernate and
JBoss Seam.
When using LDAP authentication with the provided LDAP login modules
(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by
default. An attacker could use this flaw to bypass intended authentication
by providing an empty password for a valid username, as the LDAP server may
recognize this as an 'unauthenticated authentication' (RFC 4513). This
update sets the allowEmptyPasswords option for the LDAP login modules to
false if the option is not already configured. (CVE-2012-5629)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).
All users of JBoss Enterprise Application Platform 4.3.0 CP10 as provided
from the Red Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for JBoss Enterprise Application Platform 4.3.0 CP10 which fixes\none security issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is a platform for Java applications,\nwhich integrates the JBoss Application Server with JBoss Hibernate and\nJBoss Seam.\n\nWhen using LDAP authentication with the provided LDAP login modules\n(LdapLoginModule/LdapExtLoginModule), empty passwords were allowed by\ndefault. An attacker could use this flaw to bypass intended authentication\nby providing an empty password for a valid username, as the LDAP server may\nrecognize this as an \u0027unauthenticated authentication\u0027 (RFC 4513). This\nupdate sets the allowEmptyPasswords option for the LDAP login modules to\nfalse if the option is not already configured. (CVE-2012-5629)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation (including all applications\nand configuration files).\n\nAll users of JBoss Enterprise Application Platform 4.3.0 CP10 as provided\nfrom the Red Hat Customer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0248", "url": "https://access.redhat.com/errata/RHSA-2013:0248" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=4.3.0.GA_CP10", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=4.3.0.GA_CP10" }, { "category": "external", "summary": "http://tools.ietf.org/html/rfc4513", "url": "http://tools.ietf.org/html/rfc4513" }, { "category": "external", "summary": "885569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0248.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0 CP10 security update", "tracking": { "current_release_date": "2024-11-22T06:20:33+00:00", "generator": { "date": "2024-11-22T06:20:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0248", "initial_release_date": "2013-02-11T17:59:00+00:00", "revision_history": [ { "date": "2013-02-11T17:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-11T17:59:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:20:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product_id": "Red Hat JBoss Enterprise Application Platform 4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0:update10" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5629", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2012-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "885569" } ], "notes": [ { "category": "description", "text": "The default configuration of the (1) LdapLoginModule and (2) LdapExtLoginModule modules in JBoss Enterprise Application Platform (EAP) 4.3.0 CP10, 5.2.0, and 6.0.1, and Enterprise Web Platform (EWP) 5.2.0 allow remote attackers to bypass authentication via an empty password.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss: allows empty password to authenticate against LDAP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5629" }, { "category": "external", "summary": "RHBZ#885569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5629", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-11T17:59:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0248" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss: allows empty password to authenticate against LDAP" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.