Executive Summary

Summary
Title activemq security update
Informations
Name RHSA-2014:0245 First vendor Publication 2014-03-03
Vendor RedHat Last vendor Modification 2014-03-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated activemq package that fixes multiple security issues is now available for Red Hat OpenShift Enterprise 2.0.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 2.0 - x86_64 RHOSE Node 2.0 - x86_64

3. Description:

Apache ActiveMQ provides a SOA infrastructure to connect processes across heterogeneous systems.

A flaw was found in Apache Camel's parsing of the FILE_NAME header. A remote attacker able to submit messages to a Camel route, which would write the provided message to a file, could provide expression language (EL) expressions in the FILE_NAME header, which would be evaluated on the server. This could lead to arbitrary remote code execution in the context of the Camel server process. (CVE-2013-4330)

It was found that the Apache Camel XSLT component allowed XSL stylesheets to call external Java methods. A remote attacker able to submit messages to a Camel route could use this flaw to perform arbitrary remote code execution in the context of the Camel server process. (CVE-2014-0003)

It was discovered that the Spring OXM wrapper did not expose any property for disabling entity resolution when using the JAXB unmarshaller. A remote attacker could use this flaw to conduct XML External Entity (XXE) attacks on web sites, and read files in the context of the user running the application server. The patch for this flaw disables external entity processing by default, and provides a configuration directive to re-enable it. (CVE-2013-4152)

The HawtJNI Library class wrote native libraries to a predictable file name in /tmp/ when the native libraries were bundled in a JAR file, and no custom library path was specified. A local attacker could overwrite these native libraries with malicious versions during the window between when HawtJNI writes them and when they are executed. (CVE-2013-2035)

The CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat Product Security Team, and the CVE-2014-0003 issue was discovered by David Jorm of the Red Hat Security Response Team.

All users of Red Hat OpenShift Enterprise 2.0 are advised to upgrade to this updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution 1000186 - CVE-2013-4152 Spring Framework: XML External Entity (XXE) injection flaw 1011726 - CVE-2013-4330 Camel: remote code execution via header field manipulation 1049692 - CVE-2014-0003 Camel: remote code execution via XSL

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0245.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22246
 
Oval ID: oval:org.mitre.oval:def:22246
Title: DSA-2857-1 libspring-java - several
Description: It was discovered by the Spring development team that the fix for the XML External Entity (XXE) Injection(<a href="http://security-tracker.debian.org/tracker/CVE-2013-4152">CVE-2013-4152</a>) in the Spring Framework was incomplete.
Family: unix Class: patch
Reference(s): DSA-2857-1
CVE-2013-6429
CVE-2013-6430
CVE-2013-4152
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libspring-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22298
 
Oval ID: oval:org.mitre.oval:def:22298
Title: DSA-2842-1 libspring-java - several
Description: Alvaro Munoz discovered a XML External Entity (XXE) injection in the Spring Framework which can be used for conducting CSRF and DoS attacks on other sites.
Family: unix Class: patch
Reference(s): DSA-2842-1
CVE-2013-4152
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libspring-java
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60
Application 7
Application 15
Application 26

Snort® IPS/IDS

Date Description
2014-04-12 Apache Camel XSLT unauthorized code execution
RuleID : 30194 - Revision : 2 - Type : SERVER-WEBAPP
2014-01-10 XML entity parsing information disclosure attempt
RuleID : 24339 - Revision : 14 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2857.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2842.nasl - Type : ACT_GATHER_INFO
2014-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1784.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1785.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1786.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-03-21 17:23:11
  • Multiple Updates
2014-03-21 13:25:48
  • Multiple Updates
2014-03-03 21:19:52
  • First insertion