Bug 1093273 (CVE-2014-0363)

Summary: CVE-2014-0363 smack: incorrect X.509 certificate validation
Product: [Other] Security Response Reporter: Murray McAllister <mmcallis>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: alazarot, brms-jira, chazlett, etirelli, grocha, java-sig-commits, jcoleman, lpetrovi, mbaluch, mjc, mwinkler, nwallace, rrajasek, rzhang, tkirby, weli
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
It was found that the ServerTrustManager in the Smack XMPP API did not verify basicConstraints and nameConstraints in X.509 certificate chains. A man-in-the-middle attacker could use this flaw to spoof servers and obtain sensitive information.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:32:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1093274, 1093461, 1093462, 1093469    
Bug Blocks: 1093275, 1114455, 1232965    

Description Murray McAllister 2014-05-01 06:30:00 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2014-0363 to
the following vulnerability:

Name: CVE-2014-0363
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0363
Assigned: 20131205
Reference: http://community.igniterealtime.org/blogs/ignite/2014/04/17/asmack-400-rc1-has-been-released
Reference: http://issues.igniterealtime.org/browse/SMACK-410
Reference: CERT-VN:VU#489228
Reference: http://www.kb.cert.org/vuls/id/489228

The ServerTrustManager component in the Ignite Realtime Smack XMPP API
before 4.0.0-rc1 does not verify basicConstraints and nameConstraints
in X.509 certificate chains from SSL servers, which allows
man-in-the-middle attackers to spoof servers and obtain sensitive
information via a crafted certificate chain.

The man-in-the-middle attacker requires a certificate that is valid for any domain name.

Upstream patch:  http://fisheye.igniterealtime.org/changelog/smackgit?cs=93030c218c62cf0a0a8ea48746db1452fa34033c

From code inspection, this issue affects the 3.2.2 version in Fedora (the CERT advisory mentions version 3.4.1 and possibly earlier versions).

Comment 1 Murray McAllister 2014-05-01 06:31:44 UTC
Created smack tracking bugs for this issue:

Affects: fedora-all [bug 1093274]

Comment 6 errata-xmlrpc 2014-06-30 20:52:12 UTC
This issue has been addressed in following products:

  JBoss BPM Suite 6.0.2

Via RHSA-2014:0819 https://rhn.redhat.com/errata/RHSA-2014-0819.html

Comment 7 errata-xmlrpc 2014-06-30 20:52:50 UTC
This issue has been addressed in following products:

  JBoss BRMS 6.0.2

Via RHSA-2014:0818 https://rhn.redhat.com/errata/RHSA-2014-0818.html

Comment 8 Fedora Update System 2014-12-13 09:35:12 UTC
smack-3.2.2-8.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2014-12-15 04:30:12 UTC
smack-3.2.2-6.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2015-06-23 16:52:59 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse 6.2.0

Via RHSA-2015:1176 https://rhn.redhat.com/errata/RHSA-2015-1176.html