CVE-2018-1000130

Related Vulnerabilities: CVE-2018-1000130  

A JNDI Injection vulnerability exists in Jolokia agent version 1.3.7 in the proxy mode that allows a remote attacker to run arbitrary Java code on the server.

The MITRE CVE dictionary describes this issue as:

A JNDI Injection vulnerability exists in Jolokia agent version 1.3.7 in the proxy mode that allows a remote attacker to run arbitrary Java code on the server.

Find out more about CVE-2018-1000130 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Red Hat Product Security has rated this issue as having security impact of Low for:
* Red Hat OpenStack Platform 9.0 (Mitaka)
* Red Hat OpenStack Platform 10.0 (Newton)
* Red Hat OpenStack Platform 11.0 (Ocata)
* Red Hat OpenStack Platform 12.0 (Pike)

Although the affected code is present in shipped packages, proxy mode is not enabled by default. The affected code is not used in any supported configuration of Red Hat OpenStack Platform. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

CVSS v3 metrics

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Fuse 7 RHSA-2018:2669 2018-09-11

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 9.0 opendaylight Will not fix
Red Hat OpenStack Platform 8.0 (Liberty) opendaylight Not affected
Red Hat OpenStack Platform 13.0 (Queens) opendaylight Affected
Red Hat OpenStack Platform 12.0 opendaylight Will not fix
Red Hat OpenStack Platform 11.0 (Ocata) opendaylight Will not fix
Red Hat OpenStack Platform 10 opendaylight Will not fix
Red Hat JBoss Fuse 6 jolokia-core Will not fix
Red Hat JBoss Data Virtualization 6 jolokia-client-java Under investigation
Red Hat JBoss A-MQ 7 jolokia-core Affected
Red Hat JBoss A-MQ 6 jolokia-core Affected
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 opendaylight Not affected

External References