Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat JBoss Fuse/A-MQ 6.3 R14 security and bug fix update
Informations
Name RHSA-2019:4352 First vendor Publication 2019-12-19
Vendor RedHat Last vendor Modification 2019-12-19
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications.

This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It includes bug fixes, which are documented in the patch notes accompanying the package on the download page. See the download link given in the references section below.

Security fix(es):

* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)

* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

* HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)

* xstream: remote code execution due to insecure XML deserialization (CVE-2019-10173)

* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are located in the download section of the customer portal.

The References section of this erratum contains a download link (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1715197 - CVE-2019-0201 zookeeper: Information disclosure in Apache ZooKeeper 1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285) 1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption

5. References:

https://access.redhat.com/security/cve/CVE-2019-0201 https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9515 https://access.redhat.com/security/cve/CVE-2019-9518 https://access.redhat.com/security/cve/CVE-2019-10173 https://access.redhat.com/security/cve/CVE-2019-12384 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.broker&downloadType=securityPatches&version=6.3.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.3 https://access.redhat.com/documentation/en-us/red_hat_jboss_fuse/6.3/html/release_notes/index

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-4352.html

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-770 Allocation of Resources Without Limits or Throttling
14 % CWE-502 Deserialization of Untrusted Data
14 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
14 % CWE-94 Failure to Control Generation of Code ('Code Injection')
14 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 30
Application 12
Application 15
Application 1
Application 12
Application 3
Application 2
Application 6
Application 2
Application 2
Application 1
Application 1
Application 1
Application 6
Application 11
Application 3
Application 1
Application 2
Os 2
Os 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-35.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0389.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote web application uses a library with a remote code execution vulner...
File : artifactory_3_1_1_1.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote web server hosts a job scheduling / management system that is affe...
File : jenkins_1_551.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2340.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2372.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3e0507c6961411e3b3a500e0814cab4e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:46
  • First insertion