what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3892-01

Red Hat Security Advisory 2019-3892-01
Posted Nov 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3892-01 - This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse 7.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, denial of service, deserialization, information leakage, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2017-15095, CVE-2017-17485, CVE-2018-1000850, CVE-2018-11307, CVE-2018-1131, CVE-2018-11775, CVE-2018-11796, CVE-2018-12022, CVE-2018-12023, CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2018-8009, CVE-2018-8034, CVE-2019-0201, CVE-2019-0204, CVE-2019-10173, CVE-2019-14860, CVE-2019-16869, CVE-2019-9512, CVE-2019-9514, CVE-2019-9515, CVE-2019-9518
SHA-256 | d033b077fbe5857e973c9773a4c3ebbcdddde8391b77c6d861aa36baf37bde9f

Red Hat Security Advisory 2019-3892-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Fuse 7.5.0 security update
Advisory ID: RHSA-2019:3892-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3892
Issue date: 2019-11-14
CVE Names: CVE-2017-15095 CVE-2017-17485 CVE-2018-1131
CVE-2018-8009 CVE-2018-8034 CVE-2018-11307
CVE-2018-11775 CVE-2018-11796 CVE-2018-12022
CVE-2018-12023 CVE-2018-14718 CVE-2018-14719
CVE-2018-14720 CVE-2018-14721 CVE-2018-19360
CVE-2018-19361 CVE-2018-19362 CVE-2018-1000850
CVE-2019-0201 CVE-2019-0204 CVE-2019-9512
CVE-2019-9514 CVE-2019-9515 CVE-2019-9518
CVE-2019-10173 CVE-2019-14860 CVE-2019-16869
=====================================================================

1. Summary:

A minor version update (from 7.4 to 7.5) is now available for Red Hat Fuse.
The purpose of this text-only errata is to inform you about the security
issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse
7.4, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* infinispan: deserialization of data in XML and JSON transcoders
(CVE-2018-1131)

* hadoop: arbitrary file write vulnerability / arbitrary code execution
using a specially crafted zip file (CVE-2018-8009)

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* retrofit: Directory traversal in RequestBuilder allows manipulation of
resources (CVE-2018-1000850)

* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)

* mesos: docker image code execution (CVE-2019-0204)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* xstream: remote code execution due to insecure XML deserialization
(regression of CVE-2013-7285) (CVE-2019-10173)

* syndesis: default CORS configuration is allow all (CVE-2019-14860)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)

* activemq: ActiveMQ Client Missing TLS Hostname Verification
(CVE-2018-11775)

* tika: Incomplete fix allows for XML entity expansion resulting in denial
of service (CVE-2018-11796)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* tomcat: Host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.5.0 product
documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/

4. Bugs fixed (https://bugzilla.redhat.com/):

1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1576492 - CVE-2018-1131 infinispan: deserialization of data in XML and JSON transcoders
1593018 - CVE-2018-8009 hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file
1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket client
1629083 - CVE-2018-11775 activemq: ActiveMQ Client Missing TLS Hostname Verification
1639090 - CVE-2018-11796 tika: Incomplete fix allows for XML entity expansion resulting in denial of service
1663904 - CVE-2018-1000850 retrofit: Directory traversal in RequestBuilder allows manipulation of resources
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1692755 - CVE-2019-0204 mesos: docker image code execution
1715197 - CVE-2019-0201 zookeeper: Information disclosure in Apache ZooKeeper
1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
1761912 - CVE-2019-14860 syndesis: default CORS configuration is allow all

5. References:

https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1131
https://access.redhat.com/security/cve/CVE-2018-8009
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-11775
https://access.redhat.com/security/cve/CVE-2018-11796
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2018-1000850
https://access.redhat.com/security/cve/CVE-2019-0201
https://access.redhat.com/security/cve/CVE-2019-0204
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/cve/CVE-2019-14860
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.5.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C4dG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close