-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2902
   CVE-2017-12624: Apache CXF web services that process attachments are
               vulnerable to Denial of Service (DoS) attacks
                             15 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache CXF
Publisher:         The Apache Software Foundation
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12624  

Original Bulletin: 
   http://cxf.apache.org/security-advisories.data/CVE-2017-12624.txt.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

CVE-2017-12624: Apache CXF web services that process attachments are vulnerable to Denial of Service (DoS) attacks

Severity: Major

Vendor: The Apache Software Foundation

Versions Affected:

This vulnerability affects all versions of Apache CXF prior to 3.2.1 and
3.1.14.

Description:

Apache CXF supports sending and receiving attachments via either the JAX-WS or
JAX-RS specifications. It is possible to craft a message attachment header
that could lead to a Denial of Service (DoS) attack on a CXF web service
provider. Both JAX-WS and JAX-RS services are vulnerable to this attack.

- - From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater
than 300 characters will be rejected by default. This value is configurable
via the property "attachment-max-header-size".

This has been fixed in revision:

https://github.com/apache/cxf/commit/8bd915bfd7735c248ad660059c6b6ad26cdbcdf6

Migration:

Apache CXF users should upgrade to 3.2.1 or 3.1.14 as soon as possible if they
are using web services with attachments.

Credit:

This issue was reported by Wang, Shixiang (Kevin) from Nokia.
- -----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJaCt1wAAoJEGe/gLEK1TmDt4oH/1fURfaP65gziMLC3HJepeWn
jwa7UgFI1X8bsA3V1eY/lvTdqrwLtswQxUqqmiSTE6L5OMVWRFJLAokv9CFBWwZ7
DfZJCOryjHCc0hsyt/rkMfmIiedu2BbcUiPsYfiq0qVML9Bdj8NFtFNEKoQeMil6
Qgz8XV6ctIHSFn6U8tbmOtz3x8snwv9J8j6dTG6Ak4nWv/WjQ/rT50skf9f3FyGi
+oxt6apUyGODOiYEJKhN909mP3ixMl1Z9qRaf87Oj3VVyxCA2ih2dHe2gbamcc2v
G5XlhO0+KqK7ioOQaTf7lDNfwiERXZPO/k1i1ZSIL8BwtSOKhttFl3G+y2KGo1I=
=Qdsk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o3b5
-----END PGP SIGNATURE-----