[RHSA-2013:0644-01] Important: apache-cxf security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Mar 13 18:52:45 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: apache-cxf security update
Advisory ID:       RHSA-2013:0644-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0644.html
Issue date:        2013-03-13
CVE Names:         CVE-2012-5633 CVE-2013-0239 
=====================================================================

1. Summary:

An updated apache-cxf package for JBoss Enterprise Application Platform
6.0.1 which fixes two security issues is now available for Red Hat
Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 6 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 6 for RHEL 6 Server - noarch

3. Description:

Apache CXF is an open source services framework.

It was found that the Apache CXF UsernameTokenPolicyValidator and
UsernameTokenInterceptor allowed a UsernameToken element with no password
child element to bypass authentication. A remote attacker could use this
flaw to circumvent access controls applied to web services by omitting the
password in a UsernameToken. This flaw was exploitable on web services that
rely on WS-SecurityPolicy plain text UsernameTokens to authenticate users.
It was not exploitable when using hashed passwords or WS-Security without
WS-SecurityPolicy. (CVE-2013-0239)

If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.

All users of JBoss Enterprise Application Platform 6.0.1 on Red Hat
Enterprise Linux 5 and 6 are advised to upgrade to this updated package.
The JBoss server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

889008 - CVE-2012-5633 jbossws-cxf, apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor
905722 - CVE-2013-0239 jbossws-cxf, apache-cxf: UsernameTokenPolicyValidator and UsernameTokenInterceptor allow empty passwords to authenticate

6. Package List:

JBoss Enterprise Application Platform 6 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-6.redhat_3.ep6.el5.src.rpm

noarch:
apache-cxf-2.4.9-6.redhat_3.ep6.el5.noarch.rpm

JBoss Enterprise Application Platform 6 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-6.redhat_3.ep6.el6.src.rpm

noarch:
apache-cxf-2.4.9-6.redhat_3.ep6.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5633.html
https://www.redhat.com/security/data/cve/CVE-2013-0239.html
https://access.redhat.com/security/updates/classification/#important
http://cxf.apache.org/security-advisories.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRQMroXlSAg2UNWIIRAsB2AJsEzX0IKZufsKXqoIqwxZR0hB5/CwCdEBKl
KM6vUQOZpx9vbQ0lQzIR9zs=
=mTLb
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list