Home / mailingsPDF  

[RHSA-2019:1545-01] Important: Red Hat Fuse 7.3.1 security update

Posted on 18 June 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat Fuse 7.3.1 security update
Advisory ID: RHSA-2019:1545-01
Product: Red Hat JBoss Fuse
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1545
Issue date: 2019-06-18
CVE Names: CVE-2016-2510 CVE-2017-5645 CVE-2017-15691
CVE-2018-3258 CVE-2018-11798
=====================================================================
1. Summary:

A micro version update (from 7.3 to 7.3.1) is now available for Red Hat
Fuse. The purpose of this text-only errata is to inform you about the
security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.3.1 serves as a replacement for Red Hat Fuse
7.3, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* bsh2: remote code execution via deserialization (CVE-2016-2510)

* log4j: Socket receiver deserialization vulnerability (CVE-2017-5645)

* uima: XML external entity expansion (XXE) can allow attackers to execute
arbitrary code (CVE-2017-15691)

* mysql-connector-java: Connector/J unspecified vulnerability (CPU October
2018) (CVE-2018-3258)

* thrift: Improper Access Control grants access to files outside the
webservers docroot path (CVE-2018-11798)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.3.0 product
documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3/

4. Bugs fixed (https://bugzilla.redhat.com/):

1310647 - CVE-2016-2510 bsh2: remote code execution via deserialization
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1572463 - CVE-2017-15691 uima: XML external entity expansion (XXE) can allow attackers to execute arbitrary code
1640615 - CVE-2018-3258 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)
1667188 - CVE-2018-11798 thrift: Improper Access Control grants access to files outside the webservers docroot path

5. References:

https://access.redhat.com/security/cve/CVE-2016-2510
https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-15691
https://access.redhat.com/security/cve/CVE-2018-3258
https://access.redhat.com/security/cve/CVE-2018-11798
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.3.1
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.3

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP