exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0868-01

Red Hat Security Advisory 2017-0868-01
Posted Apr 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0868-01 - Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. It includes bug fixes and enhancements, which are documented in the readme.txt file included with the patch files. Multiple security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-5783, CVE-2015-1427, CVE-2016-1000229, CVE-2016-6812, CVE-2016-6814, CVE-2016-8739, CVE-2016-9177, CVE-2017-3159
SHA-256 | b44baec06b4aa30482485d1d8aad1f8dcd12a8a67d5b08f4763ee3b328caa8b9

Red Hat Security Advisory 2017-0868-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Fuse/A-MQ 6.3 R2 security and bug fix update
Advisory ID: RHSA-2017:0868-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0868
Issue date: 2017-04-03
CVE Names: CVE-2012-5783 CVE-2015-1427 CVE-2016-1000229
CVE-2016-6812 CVE-2016-6814 CVE-2016-8739
CVE-2016-9177 CVE-2017-3159
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Fuse and Red Hat JBoss A-MQ.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform. Red
Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.

This patch is an update to Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ
6.3. It includes bug fixes and enhancements, which are documented in the
readme.txt file included with the patch files.

Security Fix(es):

* It was reported that Elasticsearch had vulnerabilities in the Groovy
scripting engine, which allow an attacker to construct scripts that escape
the sandbox and execute shell commands as the user running the
Elasticsearch Java VM. (CVE-2015-1427)

* It was found that a flaw in Apache groovy library allows remote code
execution wherever deserialization occurs in the application. It is
possible for an attacker to craft a special serialized object that will
execute code directly when deserialized. All applications which rely on
serialization and do not isolate the code which deserializes objects are
subject to this vulnerability. (CVE-2016-6814)

* It was found that Apache Commons HttpClient does not verify that the
server hostname matches a domain name in the subject's Common Name (CN) or
subjectAltName field of the X.509 certificate, which allows
man-in-the-middle attackers to spoof SSL servers via an arbitrary valid
certificate. (CVE-2012-5783)

* It was found that swagger-ui contains a cross site scripting (XSS)
vulnerability in the key names in the JSON document. An attacker could use
this flaw to supply a key name with script tags which could cause arbitrary
code execution. Additionally it is possible to load the arbitrary JSON
files remotely via the URL query-string parameter. (CVE-2016-1000229)

* A vulnerability was found in FormattedServiceListWriter in Apache CXF
HTTP transport module that could allow an attacker to inject unexpected
matrix parameters into the request URL. On a successful injection these
matrix parameters will find their way back to the client in the services
list page which represents an XSS risk to the client. (CVE-2016-6812)

* Apache CXF JAX-RS implementation provides a number of Atom
MessageBodyReaders. These readers use Apache Abdera Parser to parse Atom
feeds or Entries, with this Parser expanding XML entities by default. It
was found that this represents a major XXE risk. (CVE-2016-8739)

* A path traversal issue was found in Spark version 2.5 and potentially
earlier versions. The vulnerability resides in the functionality to serve
static files where there's no protection against directory traversal
attacks. This could allow attackers access to private files including
sensitive data. (CVE-2016-9177)

* It was found that the camel-snakeyaml component is exploitable for code
execution. An attacker could use this vulnerability to send specially
crafted payload to a camel-snakeyaml endpoint and causing a remote code
execution attack. (CVE-2017-3159)

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
1191969 - CVE-2015-1427 elasticsearch: remote code execution via Groovy sandbox bypass
1360275 - CVE-2016-1000229 swagger-ui: cross-site scripting in key names
1393607 - CVE-2016-9177 Spark: Directory traversal vulnerability in version 2.5
1406810 - CVE-2016-6812 apache-cxf: XSS in Apache CXF FormattedServiceListWriter
1406811 - CVE-2016-8739 apache-cxf: Atom entity provider of Apache CXF JAX-RS is vulnerable to XXE
1413466 - CVE-2016-6814 Apache Groovy: Remote code execution via deserialization
1420834 - CVE-2017-3159 camel-snakeyaml: Unmarshalling operation is vulnerable to RCE

5. References:

https://access.redhat.com/security/cve/CVE-2012-5783
https://access.redhat.com/security/cve/CVE-2015-1427
https://access.redhat.com/security/cve/CVE-2016-1000229
https://access.redhat.com/security/cve/CVE-2016-6812
https://access.redhat.com/security/cve/CVE-2016-6814
https://access.redhat.com/security/cve/CVE-2016-8739
https://access.redhat.com/security/cve/CVE-2016-9177
https://access.redhat.com/security/cve/CVE-2017-3159
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.3.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq&downloadType=securityPatches&version=6.3.0
https://access.redhat.com/documentation/en/red-hat-jboss-fuse/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY4rjtXlSAg2UNWIIRAryMAKCPl0Ov02ApsDlQ2LSSWEgE/QSz+ACgnzyt
V+DkiT6TvH3/Ajnf1bJ8rAE=
=blvE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close