RHEL 5 / 6 : richfaces (RHSA-2013:1042)

high Nessus Plugin ID 67239

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated richfaces packages that fix one security issue are now available for Red Hat JBoss Enterprise Application Platform 5.2.0 for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

RichFaces is an open source framework that adds Ajax capability into existing JavaServer Faces (JSF) applications.

A flaw was found in the way RichFaces ResourceBuilderImpl handled deserialization. A remote attacker could use this flaw to trigger the execution of the deserialization methods in any serializable class deployed on the server. This could lead to a variety of security impacts depending on the deserialization logic of these classes.
(CVE-2013-2165)

The fix for this issue introduces a whitelist to limit classes that can be deserialized by RichFaces.

If you require to whitelist a class that is not already listed, for example, a custom class, you can achieve this by following one of these methods :

Method 1: Implementing the SerializableResource interface. In RichFaces 3, this is defined at org.ajax4jsf.resource.SerializableResource and in RichFaces 4/5, at org.richfaces.resource.SerializableResource.

Method 2: Adding the class to the resource-serialization.properties file (a default properties file is provided once this update is applied). To do this you can extend the framework provided properties file that is available under org.ajax4jsf.resource in RichFaces 3 and org.richfaces.resource in RichFaces 4/5. The modified properties file has to be copied into the classpath of your deployment under the version-specific packages.

Where possible, it is recommended that Method 1 be followed.

Red Hat would like to thank Takeshi Terada (Mitsui Bussan Secure Directions, Inc.) for reporting this issue.

Warning: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation (including all applications and configuration files).

All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:1042

https://access.redhat.com/security/cve/cve-2013-2165

Plugin Details

Severity: High

ID: 67239

File Name: redhat-RHSA-2013-1042.nasl

Version: 1.16

Type: local

Agent: unix

Published: 7/11/2013

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:richfaces, p-cpe:/a:redhat:enterprise_linux:richfaces-demo, p-cpe:/a:redhat:enterprise_linux:richfaces-framework, p-cpe:/a:redhat:enterprise_linux:richfaces-root, p-cpe:/a:redhat:enterprise_linux:richfaces-ui, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2013

Vulnerability Publication Date: 7/23/2013

Reference Information

CVE: CVE-2013-2165

BID: 61085

RHSA: 2013:1042