Bug 1445329 (CVE-2017-5656)

Summary: CVE-2017-5656 cxf: CXF's STSClient uses a flawed way of caching tokens that are associated with delegation tokens
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abhgupta, aileenc, alazarot, anstephe, apmukher, avibelli, bbaranow, bgeorges, bmaxwell, cdewolf, chazlett, cmoulliard, csutherl, dandread, darran.lofthouse, dimitris, dosoudil, drieden, etirelli, fgavrilo, gvarsami, huwang, ibek, jawilson, jbalunas, jcoleman, jolee, jondruse, jpallich, jshepherd, kconner, krathod, kverlaen, ldimaggi, lgao, loleary, lpetrovi, lthon, mbaluch, mszynkie, mwinkler, myarboro, nwallace, paradhya, pdrozd, pgallagh, pgier, pjurak, ppalaga, psakar, pslavice, puntogil, rnetuka, rrajasek, rruss, rstancel, rsvoboda, rsynek, rwagner, rzhang, sdaley, spinder, sstavrev, sthorger, tcunning, theute, tiwillia, tkirby, trogers, twalsh, vhalbert, vtunka
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: cxf 3.1.11, cxf 3.0.13 Doc Type: If docs needed, set a value
Doc Text:
It was found that the token cacher in Apache cxf uses a flawed way of caching tokens that are associated with the delegation token received from Security Token Service (STS). This vulnerability could allow an attacker to craft a token which could return an identifier corresponding to a cached token for another user.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 03:11:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1445335    
Bug Blocks: 1445347    

Description Andrej Nemec 2017-04-25 13:44:28 UTC
An Apache CXF endpoint can be used as an intermediary, where a token credential
from the received message is used as a delegation token to obtain a new token
from a Security Token Service (STS) for the outbound request.

By default, the token retrieved from the STS is cached and associated with the
delegation token via an identifier extracted from the delegation token. 

However, there is a weakness in how the identifier is extracted from the
delegation token, which means that an attacker could craft a token which 
would return an identifer corresponding to a cached token for another user.

External References:

http://cxf.apache.org/security-advisories.data/CVE-2017-5656.txt.asc

Upstream patch:

https://github.com/apache/cxf/commit/66c2c5b99e01a2165a2c5ed9ae34b4b9a512cb39

Comment 1 Andrej Nemec 2017-04-25 13:46:48 UTC
Created cxf tracking bugs for this issue:

Affects: fedora-all [bug 1445335]

Comment 5 errata-xmlrpc 2017-08-10 23:05:11 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse

Via RHSA-2017:1832 https://access.redhat.com/errata/RHSA-2017:1832

Comment 7 Jason Shepherd 2017-12-05 00:42:41 UTC
cxf-rt-ws-security-3.1.12.redhat-1 in EAP 7.1.0 is not affected.

Comment 12 errata-xmlrpc 2018-05-22 16:52:40 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2018:1694 https://access.redhat.com/errata/RHSA-2018:1694