Bug 995275 (CVE-2013-4221) - CVE-2013-4221 Restlet: remote code execution due to insecure XML deserialization
Summary: CVE-2013-4221 Restlet: remote code execution due to insecure XML deserialization
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-4221
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1012733
Blocks: 994927 996321 1015403
TreeView+ depends on / blocked
 
Reported: 2013-08-08 23:27 UTC by David Jorm
Modified: 2021-02-17 07:25 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-12-20 00:13:59 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:1410 0 normal SHIPPED_LIVE Important: Red Hat JBoss Fuse/A-MQ 6.0.0 patch 4 2013-10-07 21:14:44 UTC
Red Hat Product Errata RHSA-2013:1862 0 normal SHIPPED_LIVE Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update 2013-12-20 03:49:32 UTC

Description David Jorm 2013-08-08 23:27:05 UTC
Restlet applications which use ObjectRepresentation to map HTTP request data directly to an object will deserialize arbitrary user-provided XML using XMLDecoder. XMLDecoder will deserialize an attacker-provided definition of a class and execute its methods. A remote attacker could use this flaw to perform remote code execution in the context of the server running the Restlet application.

Comment 3 Chess Hazlett 2013-09-25 01:43:56 UTC

*** This bug has been marked as a duplicate of bug 1011726 ***

Comment 4 Chess Hazlett 2013-09-25 01:47:53 UTC
erroneously marked as duplicate.

Comment 5 David Jorm 2013-09-27 02:18:13 UTC
This flaw is resolved in restlet 2.1.4, by disabling the vulnerable use cases.

Comment 6 errata-xmlrpc 2013-10-07 17:19:00 UTC
This issue has been addressed in following products:

  Red Hat JBoss Fuse 6.0.0

Via RHSA-2013:1410 https://rhn.redhat.com/errata/RHSA-2013-1410.html

Comment 8 errata-xmlrpc 2013-12-19 22:50:44 UTC
This issue has been addressed in following products:

  Fuse ESB Enterprise 7.1.0

Via RHSA-2013:1862 https://rhn.redhat.com/errata/RHSA-2013-1862.html


Note You need to log in before you can comment on or make changes to this bug.