Executive Summary

Summary
Title Red Hat JBoss Data Virtualization 6.4.8 security update
Informations
Name RHSA-2019:3140 First vendor Publication 2019-10-17
Vendor RedHat Last vendor Modification 2019-10-17
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat JBoss Data Virtualization.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Data Virtualization is a lean data integration solution that provides easy, real-time, and unified data access across disparate sources to multiple applications and users. JBoss Data Virtualization makes data spread across physically distinct systems - such as multiple databases, XML files, and even Hadoop systems - appear as a set of tables in a local database.

This release of Red Hat JBoss Data Virtualization 6.4.8 serves as a replacement for Red Hat JBoss Data Virtualization 6.4.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands (CVE-2016-5397)

* tika-core: tika: Command injection in tika-server can allow remote attackers to execute arbitrary commands via crafted headers (CVE-2018-1335)

* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)

* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)

* libthrift: thrift: Improper Access Control grants access to files outside the webservers docroot path (CVE-2018-11798)

* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)

* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1544620 - CVE-2016-5397 thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands 1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution 1572416 - CVE-2018-1335 tika: Command injection in tika-server can allow remote attackers to execute arbitrary commands via crafted headers 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class 1667188 - CVE-2018-11798 thrift: Improper Access Control grants access to files outside the webservers docroot path 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis 1715197 - CVE-2019-0201 zookeeper: Information disclosure in Apache ZooKeeper

5. References:

https://access.redhat.com/security/cve/CVE-2016-5397 https://access.redhat.com/security/cve/CVE-2018-1335 https://access.redhat.com/security/cve/CVE-2018-8088 https://access.redhat.com/security/cve/CVE-2018-11307 https://access.redhat.com/security/cve/CVE-2018-11798 https://access.redhat.com/security/cve/CVE-2018-12022 https://access.redhat.com/security/cve/CVE-2018-12023 https://access.redhat.com/security/cve/CVE-2018-14718 https://access.redhat.com/security/cve/CVE-2018-14719 https://access.redhat.com/security/cve/CVE-2018-19360 https://access.redhat.com/security/cve/CVE-2018-19361 https://access.redhat.com/security/cve/CVE-2018-19362 https://access.redhat.com/security/cve/CVE-2019-0201 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.services.platform&downloadType=securityPatches&version=6.4 https://access.redhat.com/documentation/en-us/red_hat_jboss_data_virtualization/6.4/html/release_notes/

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3140.html

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-502 Deserialization of Untrusted Data
10 % CWE-538 File and Directory Information Exposure
10 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 30
Application 15
Application 1
Application 1
Application 1
Application 2
Application 4
Application 2
Application 1
Application 2
Application 2
Application 5
Application 3
Application 6
Application 2
Application 1
Application 1
Application 1
Application 1
Application 2
Application 2
Application 15
Application 31
Application 1
Application 2
Application 1
Application 1
Application 12
Application 6
Application 1
Application 8
Application 1
Application 5
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 25
Application 1
Os 2
Os 1
Os 1
Os 4
Os 1
Os 3
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-09-21 Apache Tika crafted HTTP header command injection attempt
RuleID : 47615 - Revision : 1 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b0ad602be.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1159.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1092.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1093.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-999.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a4353f97db.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a46b358764.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0592.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:24
  • First insertion