Executive Summary

Summary
Title Red Hat Fuse 7.3.1 security update
Informations
Name RHSA-2019:1545 First vendor Publication 2019-06-18
Vendor RedHat Last vendor Modification 2019-06-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

A micro version update (from 7.3 to 7.3.1) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.3.1 serves as a replacement for Red Hat Fuse 7.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* bsh2: remote code execution via deserialization (CVE-2016-2510)

* log4j: Socket receiver deserialization vulnerability (CVE-2017-5645)

* uima: XML external entity expansion (XXE) can allow attackers to execute arbitrary code (CVE-2017-15691)

* mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018) (CVE-2018-3258)

* thrift: Improper Access Control grants access to files outside the webservers docroot path (CVE-2018-11798)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are available from the Fuse 7.3.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/

4. Bugs fixed (https://bugzilla.redhat.com/):

1310647 - CVE-2016-2510 bsh2: remote code execution via deserialization 1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability 1572463 - CVE-2017-15691 uima: XML external entity expansion (XXE) can allow attackers to execute arbitrary code 1640615 - CVE-2018-3258 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018) 1667188 - CVE-2018-11798 thrift: Improper Access Control grants access to files outside the webservers docroot path

5. References:

https://access.redhat.com/security/cve/CVE-2016-2510 https://access.redhat.com/security/cve/CVE-2017-5645 https://access.redhat.com/security/cve/CVE-2017-15691 https://access.redhat.com/security/cve/CVE-2018-3258 https://access.redhat.com/security/cve/CVE-2018-11798 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.3.1 https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1545.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-611 Information Leak Through XML External Entity File Disclosure
25 % CWE-538 File and Directory Information Exposure
25 % CWE-502 Deserialization of Untrusted Data
25 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48
Application 1
Application 1
Application 1
Application 4
Application 4
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 3
Application 4
Application 1
Application 1
Application 3
Application 5
Application 3
Application 1
Application 2
Application 1
Application 3
Application 2
Application 1
Application 1
Application 2
Application 2
Application 1
Application 2
Application 2
Application 20
Application 1
Application 2
Application 1
Application 2
Application 12
Application 1
Application 5
Application 2
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 3
Application 2
Application 4
Application 5
Application 2
Application 3
Application 23
Application 1
Application 14
Application 1
Application 14
Application 11
Application 2
Application 2
Application 1
Application 4
Application 4
Application 3
Application 1
Application 3
Application 3
Application 3
Application 1
Application 1
Application 1
Application 1
Application 5
Application 1
Os 3
Os 2
Os 2
Os 7
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7a5bcb4dbe.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6b350bb946.nasl - Type : ACT_GATHER_INFO
2018-08-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_4_8.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-3399.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2809.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2808.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2811.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1214.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1213.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2638.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2637.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2636.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2635.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2423.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170807_log4j_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2423.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2423.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b8358cda24.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-11edc0d6c3.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8348115acd.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7e0ff7f73a.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2ccfbd650a.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-511ebfa8a3.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-17.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-370.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-351.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2923-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3504.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-443.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9e5bbffcd8ac11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:34
  • First insertion