Important: Red Hat Fuse 7.5.0 security update

Related Vulnerabilities: CVE-2017-7525   CVE-2017-15095   CVE-2017-15095   CVE-2017-17485   CVE-2018-1131   CVE-2018-8009   CVE-2018-11307   CVE-2018-12022   CVE-2018-12023   CVE-2018-14718   CVE-2018-14719   CVE-2018-14720   CVE-2018-19360   CVE-2018-19361   CVE-2018-19362   CVE-2018-1000850   CVE-2019-0201   CVE-2019-0204   CVE-2019-9512   CVE-2019-9514   CVE-2019-9515   CVE-2019-9518   CVE-2013-7285   CVE-2019-10173   CVE-2019-14860   CVE-2019-16869   CVE-2018-11775   CVE-2018-11796   CVE-2018-14721   CVE-2018-8034   CVE-2017-15095   CVE-2017-7525   CVE-2017-17485   CVE-2017-15095   CVE-2018-1131   CVE-2018-8009   CVE-2018-8034   CVE-2018-11775   CVE-2018-11796   CVE-2018-1000850   CVE-2018-14718   CVE-2018-14719   CVE-2018-14720   CVE-2018-14721   CVE-2018-19360   CVE-2018-19361   CVE-2018-19362   CVE-2018-12023   CVE-2018-12022   CVE-2018-11307   CVE-2019-0204   CVE-2019-0201   CVE-2019-10173   CVE-2013-7285   CVE-2019-9512   CVE-2019-9514   CVE-2019-9515   CVE-2019-9518   CVE-2019-16869   CVE-2019-14860   CVE-2017-15095   CVE-2017-17485   CVE-2018-1131   CVE-2018-8009   CVE-2018-8034   CVE-2018-11307   CVE-2018-11775   CVE-2018-11796   CVE-2018-12022   CVE-2018-12023   CVE-2018-14718   CVE-2018-14719   CVE-2018-14720   CVE-2018-14721   CVE-2018-19360   CVE-2018-19361   CVE-2018-19362   CVE-2018-1000850   CVE-2019-0201   CVE-2019-0204   CVE-2019-9512   CVE-2019-9514   CVE-2019-9515   CVE-2019-9518   CVE-2019-10173   CVE-2019-14860   CVE-2019-16869  

Synopsis

Important: Red Hat Fuse 7.5.0 security update

Type/Severity

Security Advisory: Important

Topic

A minor version update (from 7.4 to 7.5) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse 7.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)
  • jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
  • infinispan: deserialization of data in XML and JSON transcoders (CVE-2018-1131)
  • hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-8009)
  • jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
  • jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
  • jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
  • jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
  • jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
  • jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
  • jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
  • jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
  • jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
  • retrofit: Directory traversal in RequestBuilder allows manipulation of resources (CVE-2018-1000850)
  • zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)
  • mesos: docker image code execution (CVE-2019-0204)
  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
  • HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
  • HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
  • xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285) (CVE-2019-10173)
  • syndesis: default CORS configuration is allow all (CVE-2019-14860)
  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
  • activemq: ActiveMQ Client Missing TLS Hostname Verification (CVE-2018-11775)
  • tika: Incomplete fix allows for XML entity expansion resulting in denial of service (CVE-2018-11796)
  • jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
  • tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are available from the Fuse 7.5.0 product documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
  • BZ - 1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
  • BZ - 1576492 - CVE-2018-1131 infinispan: deserialization of data in XML and JSON transcoders
  • BZ - 1593018 - CVE-2018-8009 hadoop: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file
  • BZ - 1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket client
  • BZ - 1629083 - CVE-2018-11775 activemq: ActiveMQ Client Missing TLS Hostname Verification
  • BZ - 1639090 - CVE-2018-11796 tika: Incomplete fix allows for XML entity expansion resulting in denial of service
  • BZ - 1663904 - CVE-2018-1000850 retrofit: Directory traversal in RequestBuilder allows manipulation of resources
  • BZ - 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
  • BZ - 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
  • BZ - 1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
  • BZ - 1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
  • BZ - 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
  • BZ - 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
  • BZ - 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
  • BZ - 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
  • BZ - 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
  • BZ - 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
  • BZ - 1692755 - CVE-2019-0204 mesos: docker image code execution
  • BZ - 1715197 - CVE-2019-0201 zookeeper: Information disclosure in Apache ZooKeeper
  • BZ - 1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)
  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
  • BZ - 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
  • BZ - 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
  • BZ - 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
  • BZ - 1761912 - CVE-2019-14860 syndesis: default CORS configuration is allow all

CVEs

References