Bug 1043332 (CVE-2013-6440) - CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter
Summary: CVE-2013-6440 XMLTooling-J/OpenSAML Java: XML eXternal Entity (XXE) flaw in P...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-6440
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1045295 1045296 1045297 1045298 1051300 1051301 1051302 1075468
Blocks: 1043333 1050810 1055846 1058944 1141957 1145284 1159080
TreeView+ depends on / blocked
 
Reported: 2013-12-16 01:56 UTC by David Jorm
Modified: 2021-08-11 12:42 UTC (History)
22 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.
Clone Of:
Environment:
Last Closed: 2014-12-15 21:15:33 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0170 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update 2014-02-13 23:34:17 UTC
Red Hat Product Errata RHSA-2014:0171 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update 2014-02-13 23:33:33 UTC
Red Hat Product Errata RHSA-2014:0172 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Enterprise Application Platform 6.2.1 update 2014-02-13 23:33:27 UTC
Red Hat Product Errata RHSA-2014:0195 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Portal 6.1.1 update 2014-02-20 22:22:16 UTC
Red Hat Product Errata RHSA-2014:0452 0 normal SHIPPED_LIVE Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update 2014-04-30 22:49:57 UTC
Red Hat Product Errata RHSA-2014:1290 0 normal SHIPPED_LIVE Important: Red Hat JBoss BRMS 6.0.3 update 2014-09-24 00:19:55 UTC
Red Hat Product Errata RHSA-2014:1291 0 normal SHIPPED_LIVE Important: Red Hat JBoss BPM Suite 6.0.3 update 2014-09-24 00:19:49 UTC
Red Hat Product Errata RHSA-2014:1995 0 normal SHIPPED_LIVE Important: Red Hat JBoss Fuse Service Works 6.0.0 security update 2014-12-16 01:35:32 UTC

Description David Jorm 2013-12-16 01:56:37 UTC
IssueDescription:

It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.

Comment 5 Arun Babu Neelicattu 2014-01-09 05:45:40 UTC
All versions of XMLTooling-J before 1.4.1 and distributions of OpenSAML Java before 2.6.1 are affected by this flaw.

Comment 9 errata-xmlrpc 2014-02-13 18:38:33 UTC
This issue has been addressed in following products:

  Red Hat JBoss Enterprise Application Platform 6.2.1

Via RHSA-2014:0172 https://rhn.redhat.com/errata/RHSA-2014-0172.html

Comment 10 errata-xmlrpc 2014-02-13 18:39:45 UTC
This issue has been addressed in following products:

  JBEAP 6 for RHEL 6
  JBEAP 6.2 for RHEL 6

Via RHSA-2014:0171 https://rhn.redhat.com/errata/RHSA-2014-0171.html

Comment 11 errata-xmlrpc 2014-02-13 18:41:28 UTC
This issue has been addressed in following products:

  JBEAP 6 for RHEL 5
  JBEAP 6.2 for RHEL 5

Via RHSA-2014:0170 https://rhn.redhat.com/errata/RHSA-2014-0170.html

Comment 12 errata-xmlrpc 2014-02-20 17:23:22 UTC
This issue has been addressed in following products:

  Red Hat JBoss Portal 6.1.1

Via RHSA-2014:0195 https://rhn.redhat.com/errata/RHSA-2014-0195.html

Comment 13 errata-xmlrpc 2014-04-30 18:50:56 UTC
This issue has been addressed in following products:

  Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P3

Via RHSA-2014:0452 https://rhn.redhat.com/errata/RHSA-2014-0452.html

Comment 14 errata-xmlrpc 2014-09-23 20:20:06 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.0.3

Via RHSA-2014:1291 https://rhn.redhat.com/errata/RHSA-2014-1291.html

Comment 15 errata-xmlrpc 2014-09-23 20:20:55 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.0.3

Via RHSA-2014:1290 https://rhn.redhat.com/errata/RHSA-2014-1290.html

Comment 18 errata-xmlrpc 2014-12-15 20:35:55 UTC
This issue has been addressed in the following products:

  JBoss Fuse Service Works 6.0.0

Via RHSA-2014:1995 https://rhn.redhat.com/errata/RHSA-2014-1995.html


Note You need to log in before you can comment on or make changes to this bug.