Vulnerabilities > CVE-2014-3490 - Information Disclosure vulnerability in RESTEasy Incomplete Fix XML Entity References

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
redhat
nessus

Summary

RESTEasy 2.3.1 before 2.3.8.SP2 and 3.x before 3.0.9, as used in Red Hat JBoss Enterprise Application Platform (EAP) 6.3.0, does not disable external entities when the resteasy.document.expand.entity.references parameter is set to false, which allows remote attackers to read arbitrary files and have other unspecified impact via unspecified vectors, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0818. <a href="http://cwe.mitre.org/data/definitions/611.html" rel="nofollow">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16845.NASL
    descriptionSecurity fix for CVE-2014-3490 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-04-27
    plugin id83066
    published2015-04-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83066
    titleFedora 20 : resteasy-3.0.6-3.fc20 (2014-16845)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1011.NASL
    descriptionUpdated resteasy-base packages that fix one security issue are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. RESTEasy contains a JBoss project that provides frameworks to help build RESTful Web Services and RESTful Java applications. It is a fully certified and portable implementation of the JAX-RS specification. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All resteasy-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id77014
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77014
    titleRHEL 7 : resteasy-base (RHSA-2014:1011)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1040.NASL
    descriptionUpdated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id77178
    published2014-08-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77178
    titleRHEL 5 / 6 / 7 : JBoss EAP (RHSA-2014:1040)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1011.NASL
    descriptionFrom Red Hat Security Advisory 2014:1011 : Updated resteasy-base packages that fix one security issue are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. RESTEasy contains a JBoss project that provides frameworks to help build RESTful Web Services and RESTful Java applications. It is a fully certified and portable implementation of the JAX-RS specification. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All resteasy-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id77011
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77011
    titleOracle Linux 7 : resteasy-base (ELSA-2014-1011)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1011.NASL
    descriptionUpdated resteasy-base packages that fix one security issue are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. RESTEasy contains a JBoss project that provides frameworks to help build RESTful Web Services and RESTful Java applications. It is a fully certified and portable implementation of the JAX-RS specification. It was found that the fix for CVE-2012-0818 was incomplete: external parameter entities were not disabled when the resteasy.document.expand.entity.references parameter was set to false. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2014-3490) This issue was discovered by David Jorm of Red Hat Product Security. All resteasy-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id77031
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77031
    titleCentOS 7 : resteasy-base (CESA-2014:1011)

Redhat

advisories
  • bugzilla
    id1107901
    titleCVE-2014-3490 RESTEasy: XXE via parameter entities
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentresteasy-base-jaxb-provider is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011001
          • commentresteasy-base-jaxb-provider is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011002
        • AND
          • commentresteasy-base-jaxrs is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011003
          • commentresteasy-base-jaxrs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011004
        • AND
          • commentresteasy-base-jaxrs-api is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011005
          • commentresteasy-base-jaxrs-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011006
        • AND
          • commentresteasy-base-atom-provider is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011007
          • commentresteasy-base-atom-provider is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011008
        • AND
          • commentresteasy-base-jettison-provider is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011009
          • commentresteasy-base-jettison-provider is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011010
        • AND
          • commentresteasy-base-jaxrs-all is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011011
          • commentresteasy-base-jaxrs-all is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011012
        • AND
          • commentresteasy-base-jackson-provider is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011013
          • commentresteasy-base-jackson-provider is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011014
        • AND
          • commentresteasy-base is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011015
          • commentresteasy-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011016
        • AND
          • commentresteasy-base-javadoc is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011017
          • commentresteasy-base-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011018
        • AND
          • commentresteasy-base-tjws is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011019
          • commentresteasy-base-tjws is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011020
        • AND
          • commentresteasy-base-providers-pom is earlier than 0:2.3.5-3.el7_0
            ovaloval:com.redhat.rhsa:tst:20141011021
          • commentresteasy-base-providers-pom is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141011022
    rhsa
    idRHSA-2014:1011
    released2014-08-06
    severityModerate
    titleRHSA-2014:1011: resteasy-base security update (Moderate)
  • rhsa
    idRHSA-2014:1039
  • rhsa
    idRHSA-2014:1040
  • rhsa
    idRHSA-2014:1298
  • rhsa
    idRHSA-2015:0125
  • rhsa
    idRHSA-2015:0675
  • rhsa
    idRHSA-2015:0720
  • rhsa
    idRHSA-2015:0765
rpms
  • resteasy-base-0:2.3.5-3.el7_0
  • resteasy-base-atom-provider-0:2.3.5-3.el7_0
  • resteasy-base-jackson-provider-0:2.3.5-3.el7_0
  • resteasy-base-javadoc-0:2.3.5-3.el7_0
  • resteasy-base-jaxb-provider-0:2.3.5-3.el7_0
  • resteasy-base-jaxrs-0:2.3.5-3.el7_0
  • resteasy-base-jaxrs-all-0:2.3.5-3.el7_0
  • resteasy-base-jaxrs-api-0:2.3.5-3.el7_0
  • resteasy-base-jettison-provider-0:2.3.5-3.el7_0
  • resteasy-base-providers-pom-0:2.3.5-3.el7_0
  • resteasy-base-tjws-0:2.3.5-3.el7_0
  • resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el5
  • resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el6
  • resteasy-0:2.3.8-5.SP1_redhat_1.1.ep6.el7