Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Fuse
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Fuse
ID: RHSA-2018:2405-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Fuse
Datum: Di, 14. August 2018, 23:37
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1199
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2018-1295
https://access.redhat.com/security/cve/CVE-2017-8046
https://access.redhat.com/articles/3060411
https://access.redhat.com/security/cve/CVE-2018-9159
Applikationen: Red Hat JBoss Fuse

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat FIS 2.0 on Fuse 6.3.0 R7 security and bug
fix update
Advisory ID: RHSA-2018:2405-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2405
Issue date: 2018-08-14
CVE Names: CVE-2017-8046 CVE-2017-12196 CVE-2018-1199
CVE-2018-1295 CVE-2018-9159
=====================================================================

1. Summary:

An update is now available for Red Hat Fuse Integration Services.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Fuse Integration Services provides a set of tools and containerized
xPaaS images that enable development, deployment, and management of
integration microservices within OpenShift.

Security fix(es):

* undertow: Client can use bogus uri in Digest authentication
(CVE-2017-12196)

* spring-boot: Malicious PATCH requests submitted to servers can use
specially crafted JSON data to run arbitrary Java code (CVE-2017-8046)

* spring-framework: Improper URL path validation allows for bypassing of
security checks on static resources (CVE-2018-1199)

* ignite: Possible Execution of Arbitrary Code Within Deserialization
Endpoints (CVE-2018-1295)

* spark: Absolute and relative pathnames allow for unintended static file
disclosure (CVE-2018-9159)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Updating instructions and release notes may be found at:

https://access.redhat.com/articles/3060411

4. Bugs fixed (https://bugzilla.redhat.com/):

1503055 - CVE-2017-12196 undertow: Client can use bogus uri in Digest
authentication
1540030 - CVE-2018-1199 spring-framework: Improper URL path validation allows
for bypassing of security checks on static resources
1553024 - CVE-2017-8046 spring-boot: Malicious PATCH requests submitted to
servers can use specially crafted JSON data to run arbitrary Java code
1563133 - CVE-2018-1295 ignite: Possible Execution of Arbitrary Code Within
Deserialization Endpoints
1563732 - CVE-2018-9159 spark: Absolute and relative pathnames allow for
unintended static file disclosure

5. JIRA issues fixed (https://issues.jboss.org/):

ENTESB-8308 - CVE-2017-8046 spring-boot: Malicious PATCH requests submitted to
servers can use specially crafted JSON data to run arbitrary Java code
ENTESB-8456 - CVE-2018-1199 spring: spring-framework: Improper URL path
validation allows for bypassing of security checks on static resources [fis-2.0]
ENTESB-8682 - CVE-2018-1295 ignite-core: ignite: Possible Execution of
Arbitrary Code Within Deserialization Endpoints [fis-2.0]

6. References:

https://access.redhat.com/security/cve/CVE-2017-8046
https://access.redhat.com/security/cve/CVE-2017-12196
https://access.redhat.com/security/cve/CVE-2018-1199
https://access.redhat.com/security/cve/CVE-2018-1295
https://access.redhat.com/security/cve/CVE-2018-9159
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/3060411

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW3My6NzjgjWX9erEAQjUiA/9H5YVEJ2s9HD29te7+eqO14XKAxk12f5a
JIordz4maQa153qYUOJOI4Yd2wy36norTH0YgA1kYEo3nL8UkhQK7TJYbgcJdTzt
TaQhU+XPBH6ZBosVBo7mNX8sEVv4iE4wUaddbX2k6vcrUkzprwwRVufVLw07K8HM
Qvz1oOVxJoWxZ5oFc+sP1hLmm6J0XlmoBgljLSwWlGfcc58ZHy6sdOFNWqkFgC70
GzxZML5HAl18/SqS6IjivWttxhET2Wi3/tEzWjptvoPFUAhr/DxrQCTgSuv96WCF
hiPHK+2qNNFrUSceyqBsR3I2okdScwICPRWVyOh30gSofDmn6S3MUQBe87vM9Lt9
Z0iytbm8Ct/gTGyJFRfRMJekHO2KqgT8Wij3JgQ8gPqFgHQtjBt66fna5wzQglbe
qi3WQgf/u7cC4XEHUvHKWeyXy556ASFalpse9SY+oiuSn4V1BR6H9RLOlQVC4lGF
tlfWQwn+lMueCfl0e10uz4X1Qf8laA9cltye7PYnfIWiDj8v5ZnOkMMBIRvWZdQs
r9tzCNtqAdut7aQD41+kKQIc9xPlsVWoIOe2qCUNQfkPfQavDI8cwlucAS+UPH6M
lfVXOPCHfCfAXWOxzH4ZPiCJ07sTORHcqMBY8K1YtfN3iWeqqYFCN+hDqP3bxF8m
I9eb/pVyijo=
=2nrn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung