Bug 1088342 (CVE-2014-0096)

Summary: CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs
Product: [Other] Security Response Reporter: Arun Babu Neelicattu <aneelica>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: anil.saldhana, bdawidow, cdewolf, chazlett, chuffman, csutherl, darran.lofthouse, epp-bugs, erich, fnasser, grocha, huwang, ivan.afonichev, jawilson, jclere, jcoleman, jdg-bugs, jdoyle, jkurik, jpallich, kconner, kejohnso, krzysztof.daniel, lgao, mjc, mmiura, mweiler, myarboro, pgier, pslavice, rhq-maint, rsvoboda, security-response-team, soa-p-jira, spinder, theute, ttarrant, vtunka, weli
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: tomcat 7.0.53, tomcat 6.0.41 Doc Type: Bug Fix
Doc Text:
It was found that the org.apache.catalina.servlets.DefaultServlet implementation in JBoss Web / Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:32:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1102163, 1102124, 1102125, 1102126, 1102128, 1102129, 1102130, 1102148, 1102149, 1102150, 1102151, 1102152, 1102153, 1102154, 1102155, 1102156, 1102157, 1102158, 1102159, 1102160, 1102161, 1102162, 1102164, 1102165, 1102166, 1102167, 1102171, 1102172, 1113319, 1113326, 1113339, 1160690    
Bug Blocks: 1079805, 1082938, 1097027, 1102015, 1103878, 1105099, 1105100, 1105275, 1108465, 1181883, 1182400, 1182419, 1200191    

Description Arun Babu Neelicattu 2014-04-16 13:19:53 UTC
It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XXEs in provided XSLTs. A malicious application could use this to circumvent security restrictions to disclose sensitive information.

Comment 6 Arun Babu Neelicattu 2014-05-28 14:39:20 UTC
Created tomcat tracking bugs for this issue:

Affects: fedora-all [bug 1102152]

Comment 11 errata-xmlrpc 2014-07-02 08:47:50 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:0827 https://rhn.redhat.com/errata/RHSA-2014-0827.html

Comment 12 errata-xmlrpc 2014-07-03 17:01:41 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 2.0.1

Via RHSA-2014:0836 https://rhn.redhat.com/errata/RHSA-2014-0836.html

Comment 13 errata-xmlrpc 2014-07-03 17:02:37 UTC
This issue has been addressed in following products:

  JBEWS 2 for RHEL 5
  JBEWS 2 for RHEL 6

Via RHSA-2014:0835 https://rhn.redhat.com/errata/RHSA-2014-0835.html

Comment 14 errata-xmlrpc 2014-07-03 17:06:14 UTC
This issue has been addressed in following products:

  JBoss Enterprise Web Server 2.0.1

Via RHSA-2014:0833 https://rhn.redhat.com/errata/RHSA-2014-0833.html

Comment 15 errata-xmlrpc 2014-07-03 18:30:29 UTC
This issue has been addressed in following products:

  JBEWS 2 for RHEL 5
  JBEWS 2 for RHEL 6

Via RHSA-2014:0834 https://rhn.redhat.com/errata/RHSA-2014-0834.html

Comment 16 errata-xmlrpc 2014-07-07 14:50:11 UTC
This issue has been addressed in following products:

  JBEAP 6.2 for RHEL 6
  JBEAP 6.2 for RHEL 5

Via RHSA-2014:0843 https://rhn.redhat.com/errata/RHSA-2014-0843.html

Comment 17 errata-xmlrpc 2014-07-07 14:51:09 UTC
This issue has been addressed in following products:

  JBoss Enterprise Application Platform 6.2.4

Via RHSA-2014:0842 https://rhn.redhat.com/errata/RHSA-2014-0842.html

Comment 19 Arun Babu Neelicattu 2014-07-09 01:09:26 UTC
Statement:

This issue does affect JBossWeb as shipped in Red Hat JBoss Enterprise Application Platform 5. Red Hat Product Security has rated this issue as having Low security impact. Red Hat JBoss Enterprise Application Platform 5 is currently in reduced support phase (Phase 2: Maintenance Support), receiving only Critical and Important security updates, hence this issue is not currently planned to be addressed in future updates for  Red Hat Enterprise Application Platform 5. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/ and the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Comment 20 errata-xmlrpc 2014-07-09 15:16:26 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0865 https://rhn.redhat.com/errata/RHSA-2014-0865.html

Comment 21 errata-xmlrpc 2014-07-16 17:13:07 UTC
This issue has been addressed in following products:

  JBoss Data Grid 6.3.0

Via RHSA-2014:0895 https://rhn.redhat.com/errata/RHSA-2014-0895.html

Comment 22 Martin Prpič 2014-07-17 14:35:15 UTC
IssueDescription:

It was found that the org.apache.catalina.servlets.DefaultServlet implementation in JBoss Web / Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information.

Comment 28 errata-xmlrpc 2015-02-17 22:28:06 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.0.3

Via RHSA-2015:0235 https://rhn.redhat.com/errata/RHSA-2015-0235.html

Comment 29 errata-xmlrpc 2015-02-17 22:31:53 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.0.3

Via RHSA-2015:0234 https://rhn.redhat.com/errata/RHSA-2015-0234.html

Comment 31 Fedora Update System 2015-02-23 08:02:50 UTC
tomcat-7.0.59-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 32 errata-xmlrpc 2015-03-11 16:52:29 UTC
This issue has been addressed in the following products:

JBoss Data Virtualization 6.1.0

Via RHSA-2015:0675 https://rhn.redhat.com/errata/RHSA-2015-0675.html

Comment 33 errata-xmlrpc 2015-03-24 21:06:20 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse Service Works 6.0.0

Via RHSA-2015:0720 https://rhn.redhat.com/errata/RHSA-2015-0720.html

Comment 34 errata-xmlrpc 2015-03-31 17:01:23 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.0.0

Via RHSA-2015:0765 https://rhn.redhat.com/errata/RHSA-2015-0765.html

Comment 35 errata-xmlrpc 2015-05-14 15:17:23 UTC
This issue has been addressed in the following products:

  JBoss Portal 6.2.0

Via RHSA-2015:1009 https://rhn.redhat.com/errata/RHSA-2015-1009.html