-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse/A-MQ 6.3 R10 security and bug fix update Advisory ID: RHSA-2018:3817-01 Product: Red Hat JBoss Fuse Advisory URL: https://access.redhat.com/errata/RHSA-2018:3817 Issue date: 2018-12-11 CVE Names: CVE-2017-7536 CVE-2018-8039 CVE-2018-1000129 ==================================================================== 1. Summary: An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It includes bug fixes, which are documented in the patch notes accompanying the package on the download page. See the download link given in the references section below. Security fix(es): * hibernate-validator: Privilege escalation when running under the security manager (CVE-2017-7536) * jolokia-core: jolokia: Cross site scripting in the HTTP servlet (CVE-2018-1000129) * cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039) CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat). For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. Installation instructions are located in the download section of the customer portal. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager 1559317 - CVE-2018-1000129 jolokia: Cross site scripting in the HTTP servlet 1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* 5. References: https://access.redhat.com/security/cve/CVE-2017-7536 https://access.redhat.com/security/cve/CVE-2018-8039 https://access.redhat.com/security/cve/CVE-2018-1000129 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.3 https://access.redhat.com/documentation/en-us/red_hat_fuse/6.3/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXA/KZNzjgjWX9erEAQh53w//YL0MEpkwcmevlzjOr22WF+3hehG0z46w zuAGT5JaBwdPlZKIgb1AnvYVt4+AtnQ7Scz2Lsmou/7QbzpG4rhHq0pcR1oMB6RI DXTIG+brlQ6MTgyBPdUH/ANgxUNLv9ZtIksP4zNi4yBb5VQuZF9vDPiVsVzEMEtd QyfQTmYD+F8nJSQhQ1OQj99+57EzG8zgDCgSJKRit0+Xlv4aMCHM/cVARTXl0hPp lXAbgZmVKQZD4FHAfW2qE7E8VP3GIzdTc8nGINL+n6ZNqx/QZjtf9NyrvIG6My+W hFYe0/jrtECjQ70L3erQud4bXanewhuVc17j//EynTOKOH0oYgnV/4+V6AtWxnyV +vWmozQen39M2sn/5VVz553gMz70f+rZSH2HOs23kQpPkWNZYpeNC+dTWBcsZe5X CZf4vgkG26Q88x/sLG9g+DMpbq+hX7xHNTw0kJtQua20+ZhZ9rz1c4utboKTQtvg V1ySZDdMapFHBuuYiAVGL1NHvkaOzq0AVCqPh+D5Z4cixr7XYl3BkuxF2oY9zXvR oiv6kMXjT+K+pXVm2LQIPq7JpAVsEpKxfyUuiM6YLxcycCkIFWr5UvEtbMoca2qI Dz8fRavI5naqcfEWnOcF+mawGszVAeIxuDGd+iWZiBjwa60VcYdLKc4Z+tFgy81r yAXZI+H4Jlc=NxAh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce