rhsa-2013_0569
Vulnerability from csaf_redhat
Published
2013-02-26 18:07
Modified
2024-11-22 05:51
Summary
Red Hat Security Advisory: JBoss Web Services security update

Notes

Topic
An update for the JBoss Web Services component in JBoss Enterprise SOA Platform 4.3 CP05 and JBoss Enterprise Portal Platform 4.3 CP07 which fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise Portal Platform is the open source implementation of the Java EE suite of services and Portal services running atop JBoss Enterprise Application Platform. An attack technique was found against the W3C XML Encryption Standard when block ciphers were used in cipher-block chaining (CBC) mode. A remote attacker could use this flaw to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram by examining the differences between SOAP (Simple Object Access Protocol) responses sent from JBoss Web Services. (CVE-2011-1096) Red Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for reporting this issue. Note: Manual action is required to apply this update. The CVE-2011-1096 issue is an attack on the WS-Security standard itself. Using new Galois/Counter Mode (GCM) based algorithms for WS-Security encryption is the W3C suggested way of dealing with this issue. To use GCM algorithms in your application, update the encrypt element of all jboss-ws-security configuration to specify a GCM algorithm. The following is an example directive: encrypt type="x509v3" algorithm="aes-128-gcm" alias="wsse" Warning: Before applying this update, back up your JBoss installation, including any databases, database settings, applications, configuration files, and so on. All users of JBoss Enterprise SOA Platform 4.3 CP05 and JBoss Enterprise Portal Platform 4.3 CP07 as provided from the Red Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the JBoss Web Services component in JBoss Enterprise SOA\nPlatform 4.3 CP05 and JBoss Enterprise Portal Platform 4.3 CP07 which fixes\none security issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise SOA Platform is the next-generation ESB and business\nprocess automation infrastructure. JBoss Enterprise Portal Platform is the\nopen source implementation of the Java EE suite of services and Portal\nservices running atop JBoss Enterprise Application Platform.\n\nAn attack technique was found against the W3C XML Encryption Standard when\nblock ciphers were used in cipher-block chaining (CBC) mode. A remote\nattacker could use this flaw to conduct chosen-ciphertext attacks, leading\nto the recovery of the entire plain text of a particular cryptogram by\nexamining the differences between SOAP (Simple Object Access Protocol)\nresponses sent from JBoss Web Services. (CVE-2011-1096)\n\nRed Hat would like to thank Juraj Somorovsky of Ruhr-University Bochum for\nreporting this issue.\n\nNote: Manual action is required to apply this update. The CVE-2011-1096\nissue is an attack on the WS-Security standard itself. Using new\nGalois/Counter Mode (GCM) based algorithms for WS-Security encryption is\nthe W3C suggested way of dealing with this issue. To use GCM algorithms in\nyour application, update the encrypt element of all jboss-ws-security\nconfiguration to specify a GCM algorithm. The following is an example\ndirective:\n\nencrypt type=\"x509v3\" algorithm=\"aes-128-gcm\" alias=\"wsse\"\n\nWarning: Before applying this update, back up your JBoss installation,\nincluding any databases, database settings, applications, configuration\nfiles, and so on.\n\nAll users of JBoss Enterprise SOA Platform 4.3 CP05 and JBoss Enterprise\nPortal Platform 4.3 CP07 as provided from the Red Hat Customer Portal are\nadvised to apply this update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0569",
        "url": "https://access.redhat.com/errata/RHSA-2013:0569"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=4.3.0.GA_CP05",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=4.3.0.GA_CP05"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal\u0026downloadType=securityPatches\u0026version=4.3+CP07",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jbportal\u0026downloadType=securityPatches\u0026version=4.3+CP07"
      },
      {
        "category": "external",
        "summary": "681916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681916"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0569.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Web Services security update",
    "tracking": {
      "current_release_date": "2024-11-22T05:51:16+00:00",
      "generator": {
        "date": "2024-11-22T05:51:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:0569",
      "initial_release_date": "2013-02-26T18:07:00+00:00",
      "revision_history": [
        {
          "date": "2013-02-26T18:07:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-02-26T18:16:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:51:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Portal 4.3",
                "product": {
                  "name": "Red Hat JBoss Portal 4.3",
                  "product_id": "Red Hat JBoss Portal 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_portal_platform:4.3.0:update7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss SOA Platform 4.3",
                "product": {
                  "name": "Red Hat JBoss SOA Platform 4.3",
                  "product_id": "Red Hat JBoss SOA Platform 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_soa_platform:4.3.0:update5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Middleware"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-1096",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "681916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The W3C XML Encryption Standard, as used in the JBoss Web Services (JBossWS) component in JBoss Enterprise Portal Platform before 5.2.2 and other products, when using block ciphers in cipher-block chaining (CBC) mode, allows remote attackers to obtain plaintext data via a chosen-ciphertext attack on SOAP responses, aka \"character encoding pattern attack.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jbossws: Prone to character encoding pattern attack (XML Encryption flaw)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat JBoss Portal 4.3",
          "Red Hat JBoss SOA Platform 4.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1096"
        },
        {
          "category": "external",
          "summary": "RHBZ#681916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1096",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1096"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1096",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1096"
        }
      ],
      "release_date": "2011-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-02-26T18:07:00+00:00",
          "details": "The References section of this erratum contains download links (you must\nlog in to download the update). Before applying this update, back up your\nJBoss installation, including any databases, database settings,\napplications, configuration files, and so on.\n\nFor both JBoss Enterprise Portal Platform and JBoss Enterprise SOA\nPlatform, it is recommended to halt the server by stopping the JBoss\nApplication Server process before installing this update, and then after\ninstalling the update, restart the server by starting the JBoss Application\nServer process.",
          "product_ids": [
            "Red Hat JBoss Portal 4.3",
            "Red Hat JBoss SOA Platform 4.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0569"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "Red Hat JBoss Portal 4.3",
            "Red Hat JBoss SOA Platform 4.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jbossws: Prone to character encoding pattern attack (XML Encryption flaw)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.