what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0910-01

Red Hat Security Advisory 2019-0910-01
Posted Apr 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0910-01 - This release of Red Hat Fuse 7.3 serves as a replacement for Red Hat Fuse 7.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include a deserialization vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-0112, CVE-2017-7525, CVE-2017-7657
SHA-256 | 05dca764a934db5626dabfbc55d7cc06a8facaf44f0a09956efa3c45a18c1a26

Red Hat Security Advisory 2019-0910-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Fuse 7.3 security update
Advisory ID: RHSA-2019:0910-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0910
Issue date: 2019-04-30
CVE Names: CVE-2014-0112 CVE-2017-7525 CVE-2017-7657
=====================================================================

1. Summary:

A minor version update (from 7.2 to 7.3) is now available for Red Hat Fuse.
The purpose of this text-only errata is to inform you about the security
issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.3 serves as a replacement for Red Hat Fuse
7.2, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: A deserialization flaw was discovered in the
jackson-databind which could allow an unauthenticated user to perform code
execution by sending the maliciously crafted input to the readValue method
of the ObjectMapper. (CVE-2017-7525)

* struts2: ClassLoader manipulation via request parameters (CVE-2014-0112)

* jetty: HTTP request smuggling (CVE-2017-7657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.3.0 product
documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/

4. Bugs fixed (https://bugzilla.redhat.com/):

1091939 - CVE-2014-0112 struts2: ClassLoader manipulation via request parameters
1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1595620 - CVE-2017-7657 jetty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2014-0112
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-7657
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.3.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/html-single/release_notes/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o3Ix
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close