what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2669-01

Red Hat Security Advisory 2018-2669-01
Posted Sep 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2669-01 - Red Hat Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. This release of Red Hat Fuse 7.1 serves as a replacement for Red Hat Fuse 7.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, cross site scripting, denial of service, path sanitization, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2014-0114, CVE-2016-1000338, CVE-2016-1000339, CVE-2016-1000340, CVE-2016-1000341, CVE-2016-1000342, CVE-2016-1000343, CVE-2016-1000344, CVE-2016-1000345, CVE-2016-1000346, CVE-2016-1000352, CVE-2016-5397, CVE-2017-14063, CVE-2018-1000129, CVE-2018-1000130, CVE-2018-1000180, CVE-2018-1114, CVE-2018-1271, CVE-2018-1272, CVE-2018-1338, CVE-2018-1339, CVE-2018-8036, CVE-2018-8088
SHA-256 | 7b3635d1483cb247ae4e0a03ee8632f66f34f0c49a1302091a6f17cc60f5582a

Red Hat Security Advisory 2018-2669-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Fuse 7.1 security update
Advisory ID: RHSA-2018:2669-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2669
Issue date: 2018-09-11
Cross references: RHBA-2018:2665-04
CVE Names: CVE-2014-0114 CVE-2016-5397 CVE-2016-1000338
CVE-2016-1000339 CVE-2016-1000340 CVE-2016-1000341
CVE-2016-1000342 CVE-2016-1000343 CVE-2016-1000344
CVE-2016-1000345 CVE-2016-1000346 CVE-2016-1000352
CVE-2017-14063 CVE-2018-1114 CVE-2018-1271
CVE-2018-1272 CVE-2018-1338 CVE-2018-1339
CVE-2018-8036 CVE-2018-8088 CVE-2018-1000129
CVE-2018-1000130 CVE-2018-1000180
====================================================================
1. Summary:

An update is now available for Red Hat Fuse.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.

This release of Red Hat Fuse 7.1 serves as a replacement for Red Hat Fuse
7.0, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* Apache Struts 1: Class Loader manipulation via request parameters
(CVE-2014-0114)

* thrift: Improper file path sanitization in
t_go_generator.cc:format_go_output() of the go client library can allow an
attacker to inject commands (CVE-2016-5397)

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

* jolokia: JMX proxy mode vulnerable to remote code execution
(CVE-2018-1000130)

* bouncycastle: DSA does not fully validate ASN.1 encoding during signature
verification allowing for injection of unsigned data (CVE-2016-1000338)

* bouncycastle: Information leak in AESFastEngine class (CVE-2016-1000339)

* bouncycastle: Information exposure in DSA signature generation via timing
attack (CVE-2016-1000341)

* bouncycastle: ECDSA improper validation of ASN.1 encoding of signature
(CVE-2016-1000342)

* bouncycastle: DHIES implementation allowed the use of ECB mode
(CVE-2016-1000344)

* bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle
attack (CVE-2016-1000345)

* bouncycastle: Other party DH public keys are not fully validated
(CVE-2016-1000346)

* bouncycastle: ECIES implementation allowed the use of ECB mode
(CVE-2016-1000352)

* async-http-client: Invalid URL parsing with '?' (CVE-2017-14063)

* undertow: File descriptor leak caused by
JarURLConnection.getLastModified() allows attacker to cause a denial of
service (CVE-2018-1114)

* spring-framework: Directory traversal vulnerability with static resources
on Windows filesystems (CVE-2018-1271)

* tika: Infinite loop in BPGParser can allow remote attacker to cause a
denial of service (CVE-2018-1338)

* tika: Infinite loop in ChmParser can allow remote attacker to cause a
denial of service (CVE-2018-1339)

* pdfbox: Infinite loop in AFMParser.java allows for out of memory erros
via crafted PDF (CVE-2018-8036)

* jolokia: Cross site scripting in the HTTP servlet (CVE-2018-1000129)

* bouncycastle: flaw in the low-level interface to RSA key pair generator
(CVE-2018-1000180)

* bouncycastle: Carry propagation bug in math.raw.Nat??? class
(CVE-2016-1000340)

* bouncycastle: DSA key pair generator generates a weak private key by
default (CVE-2016-1000343)

* spring-framework: Multipart content pollution (CVE-2018-1272)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting CVE-2018-8088.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are located in the download section of the
customer portal.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1091938 - CVE-2014-0114 Apache Struts 1: Class Loader manipulation via request parameters
1487563 - CVE-2017-14063 async-http-client: Invalid URL parsing with '?'
1544620 - CVE-2016-5397 thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands
1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
1559316 - CVE-2018-1000130 jolokia: JMX proxy mode vulnerable to remote code execution
1559317 - CVE-2018-1000129 jolokia: Cross site scripting in the HTTP servlet
1564408 - CVE-2018-1272 spring-framework: Multipart content pollution
1571050 - CVE-2018-1271 spring-framework: Directory traversal vulnerability with static resources on Windows filesystems
1572421 - CVE-2018-1338 tika: Infinite loop in BPGParser can allow remote attacker to cause a denial of service
1572424 - CVE-2018-1339 tika: Infinite loop in ChmParser can allow remote attacker to cause a denial of service
1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service
1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator
1588313 - CVE-2016-1000338 bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data
1588314 - CVE-2016-1000344 bouncycastle: DHIES implementation allowed the use of ECB mode
1588323 - CVE-2016-1000345 bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle attack
1588327 - CVE-2016-1000346 bouncycastle: Other party DH public keys are not fully validated
1588330 - CVE-2016-1000352 bouncycastle: ECIES implementation allowed the use of ECB mode
1588688 - CVE-2016-1000340 bouncycastle: Carry propagation bug in math.raw.Nat??? class
1588695 - CVE-2016-1000339 bouncycastle: Information leak in AESFastEngine class
1588708 - CVE-2016-1000341 bouncycastle: Information exposure in DSA signature generation via timing attack
1588715 - CVE-2016-1000342 bouncycastle: ECDSA improper validation of ASN.1 encoding of signature
1588721 - CVE-2016-1000343 bouncycastle: DSA key pair generator generates a weak private key by default
1597490 - CVE-2018-8036 pdfbox: Infinite loop in AFMParser.java allows for out of memory erros via crafted PDF

5. References:

https://access.redhat.com/security/cve/CVE-2014-0114
https://access.redhat.com/security/cve/CVE-2016-5397
https://access.redhat.com/security/cve/CVE-2016-1000338
https://access.redhat.com/security/cve/CVE-2016-1000339
https://access.redhat.com/security/cve/CVE-2016-1000340
https://access.redhat.com/security/cve/CVE-2016-1000341
https://access.redhat.com/security/cve/CVE-2016-1000342
https://access.redhat.com/security/cve/CVE-2016-1000343
https://access.redhat.com/security/cve/CVE-2016-1000344
https://access.redhat.com/security/cve/CVE-2016-1000345
https://access.redhat.com/security/cve/CVE-2016-1000346
https://access.redhat.com/security/cve/CVE-2016-1000352
https://access.redhat.com/security/cve/CVE-2017-14063
https://access.redhat.com/security/cve/CVE-2018-1114
https://access.redhat.com/security/cve/CVE-2018-1271
https://access.redhat.com/security/cve/CVE-2018-1272
https://access.redhat.com/security/cve/CVE-2018-1338
https://access.redhat.com/security/cve/CVE-2018-1339
https://access.redhat.com/security/cve/CVE-2018-8036
https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/cve/CVE-2018-1000129
https://access.redhat.com/security/cve/CVE-2018-1000130
https://access.redhat.com/security/cve/CVE-2018-1000180
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=distributions&version=7.1.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.1/
https://access.redhat.com/articles/2939351

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vq4F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close