Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat Fuse 7.3 security update
Informations
Name RHSA-2019:0910 First vendor Publication 2019-04-30
Vendor RedHat Last vendor Modification 2019-04-30
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

A minor version update (from 7.2 to 7.3) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.3 serves as a replacement for Red Hat Fuse 7.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)

* struts2: ClassLoader manipulation via request parameters (CVE-2014-0112)

* jetty: HTTP request smuggling (CVE-2017-7657)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are available from the Fuse 7.3.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/

4. Bugs fixed (https://bugzilla.redhat.com/):

1091939 - CVE-2014-0112 struts2: ClassLoader manipulation via request parameters 1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper 1595620 - CVE-2017-7657 jetty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2014-0112 https://access.redhat.com/security/cve/CVE-2017-7525 https://access.redhat.com/security/cve/CVE-2017-7657 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.3.0 https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/html-single/release_notes/

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0910.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
25 % CWE-184 Incomplete Blacklist

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87
Application 282
Application 8
Application 1
Application 12
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 16
Application 1
Application 2
Application 3
Application 8
Application 4
Application 2
Application 2
Application 2
Application 3
Application 6
Application 1
Application 31
Application 4
Application 4
Application 1
Application 1
Application 1
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-03 IAVM : 2014-B-0090 - Multiple Vulnerabilities in VMware vCenter Operations
Severity : Category I - VMSKEY : V0052895
2014-05-01 IAVM : 2014-A-0061 - Multiple Vulnerabilities in Apache Struts
Severity : Category I - VMSKEY : V0050007

Snort® IPS/IDS

Date Description
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45016 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45015 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45014 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45013 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45012 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45011 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45010 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45009 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45008 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45007 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45006 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45005 - Revision : 4 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45004 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45003 - Revision : 3 - Type : FILE-OTHER
2017-12-29 Jackson databind deserialization remote code execution attempt
RuleID : 45002 - Revision : 3 - Type : FILE-OTHER
2014-05-25 Apache Struts ParametersInterceptor classloader access attempt
RuleID : 30793 - Revision : 4 - Type : SERVER-APACHE
2014-05-25 Apache Struts ParametersInterceptor classloader access attempt
RuleID : 30791 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-48b73ed393.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_93f8e0fff33d11e8be460019dbb15b3f.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4278.nasl - Type : ACT_GATHER_INFO
2018-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93a507fd0f.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4190.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3455.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3454.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3458.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : A web application running on the remote host uses a Java framework that is af...
File : struts_2_5_14_1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4037.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3189.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-3141.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4004.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2638.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2637.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2636.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2635.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f452765e1e.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6a75c816fa.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8df9efed5f.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1837.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1835.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1834.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The website content management system installed on the remote host is affecte...
File : oracle_webcenter_sites_apr_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_0_11.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_2_3_17.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2014-0007.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote web server contains a web application that uses a Java framework t...
File : struts_2_3_16_2_dos.nasl - Type : ACT_DENIAL

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:11
  • First insertion