Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat Fuse 7.4.0 security update
Informations
Name RHSA-2019:2413 First vendor Publication 2019-08-08
Vendor RedHat Last vendor Modification 2019-08-08
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

A minor version update (from 7.3 to 7.4) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.4.0 serves as a replacement for Red Hat Fuse 7.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* hazelcast: java deserialization in join cluster procedure leading to remote code execution (CVE-2016-10750)

* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)

* jolokia: system-wide CSRF that could lead to Remote Code Execution (CVE-2018-10899)

* spring-security-oauth: Privilege escalation by manipulating saved authorization request (CVE-2018-15758)

* solr: remote code execution due to unsafe deserialization (CVE-2019-0192)

* thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class (CVE-2018-1320)

* spring-security-core: Unauthorized Access with Spring Security Method Security (CVE-2018-1258)

* wildfly: Race condition on PID file allows for termination of arbitrary processes by local users (CVE-2019-3805)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are available from the Fuse 7.4.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.4/

4. Bugs fixed (https://bugzilla.redhat.com/):

1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution 1578582 - CVE-2018-1258 spring-security-core: Unauthorized Access with Spring Security Method Security 1601037 - CVE-2018-10899 jolokia: system-wide CSRF that could lead to Remote Code Execution 1643048 - CVE-2018-15758 spring-security-oauth: Privilege escalation by manipulating saved authorization request 1660263 - CVE-2019-3805 wildfly: Race condition on PID file allows for termination of arbitrary processes by local users 1667204 - CVE-2018-1320 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class 1692345 - CVE-2019-0192 solr: remote code execution due to unsafe deserialization 1713215 - CVE-2016-10750 hazelcast: java deserialization in join cluster procedure leading to remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2016-10750 https://access.redhat.com/security/cve/CVE-2018-1258 https://access.redhat.com/security/cve/CVE-2018-1320 https://access.redhat.com/security/cve/CVE-2018-8088 https://access.redhat.com/security/cve/CVE-2018-10899 https://access.redhat.com/security/cve/CVE-2018-15758 https://access.redhat.com/security/cve/CVE-2019-0192 https://access.redhat.com/security/cve/CVE-2019-3805 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.4.0 https://access.redhat.com/documentation/en-us/red_hat_fuse/7.4/

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2413.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-502 Deserialization of Untrusted Data
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-295 Certificate Issues
20 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Application 3
Application 3
Application 15
Application 1
Application 2
Application 1
Application 1
Application 1
Application 4
Application 5
Application 1
Application 3
Application 6
Application 3
Application 1
Application 3
Application 2
Application 1
Application 2
Application 2
Application 2
Application 1
Application 3
Application 1
Application 1
Application 2
Application 2
Application 3
Application 4
Application 5
Application 1
Application 23
Application 1
Application 1
Application 3
Application 2
Application 2
Application 2
Application 5
Application 1
Application 2
Application 2
Application 1
Application 2
Application 1
Application 8
Application 4
Application 1
Application 1
Application 5
Application 1
Application 2
Application 1
Application 7
Application 1
Os 1
Os 1
Os 4
Os 1
Os 3
Os 3
Os 1

Snort® IPS/IDS

Date Description
2019-04-27 Apache Solr jmx.serviceUrl remote code execution attempt
RuleID : 49557 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b0ad602be.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1159.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1092.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1093.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-999.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a4353f97db.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a46b358764.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0592.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:58
  • First insertion