#VU43306 Information disclosure in Resteasy


Published: 2012-11-23 | Updated: 2020-08-11

Vulnerability identifier: #VU43306

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-5245

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Resteasy
Other software / Other software solutions

Vendor: resteasy

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Resteasy: 1.0.0 - 2.3.0


External links
http://rhn.redhat.com/errata/RHSA-2012-0441.html
http://rhn.redhat.com/errata/RHSA-2012-0519.html
http://rhn.redhat.com/errata/RHSA-2012-1056.html
http://rhn.redhat.com/errata/RHSA-2012-1057.html
http://rhn.redhat.com/errata/RHSA-2012-1058.html
http://rhn.redhat.com/errata/RHSA-2012-1059.html
http://rhn.redhat.com/errata/RHSA-2012-1125.html
http://rhn.redhat.com/errata/RHSA-2014-0371.html
http://rhn.redhat.com/errata/RHSA-2014-0372.html
http://secunia.com/advisories/47832
http://secunia.com/advisories/50084
http://secunia.com/advisories/57716
http://secunia.com/advisories/57719
http://www.osvdb.org/78680
http://www.securityfocus.com/bid/51766
http://bugzilla.redhat.com/show_bug.cgi?id=785631
http://exchange.xforce.ibmcloud.com/vulnerabilities/72808
http://issues.jboss.org/browse/RESTEASY/fixforversion/12318708
http://issues.jboss.org/browse/RESTEASY-647


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability