Important: Red Hat Fuse 7.6.0 security update

Synopsis

Important: Red Hat Fuse 7.6.0 security update

Type/Severity

Security Advisory: Important

Topic

A minor version update (from 7.5 to 7.6) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse 7.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)
  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
  • HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
  • HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)
  • HTTP/2: request for large response leads to denial of service (CVE-2019-9517)
  • HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
  • infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)
  • spring-security-core: mishandling of user passwords allows logging in with a password of NULL (CVE-2019-11272)
  • jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
  • jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
  • xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response (CVE-2019-17570)
  • js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)
  • logback: Serialization vulnerability in SocketServer and ServerSocketReceiver (CVE-2017-5929)
  • js-jquery: XSS in responses from cross-origin ajax requests (CVE-2017-16012)
  • apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip (CVE-2018-11771)
  • spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher (CVE-2019-3802)
  • undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)
  • shiro: Cookie padding oracle vulnerability with default configuration (CVE-2019-12422)
  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)
  • jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)
  • springframework: DoS Attack via Range Requests (CVE-2018-15756)
  • c3p0: loading XML configuration leads to denial of service (CVE-2019-5427)
  • undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Installation instructions are available from the Fuse 7.6.0 product documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1399546 - CVE-2015-9251 js-jquery: Cross-site scripting via cross-domain ajax requests
  • BZ - 1432858 - CVE-2017-5929 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver
  • BZ - 1591854 - CVE-2017-16012 js-jquery: XSS in responses from cross-origin ajax requests
  • BZ - 1618573 - CVE-2018-11771 apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip
  • BZ - 1643043 - CVE-2018-15756 springframework: DoS Attack via Range Requests
  • BZ - 1693777 - CVE-2019-3888 undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
  • BZ - 1703469 - CVE-2019-10174 infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods
  • BZ - 1709860 - CVE-2019-5427 c3p0: loading XML configuration leads to denial of service
  • BZ - 1713068 - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
  • BZ - 1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
  • BZ - 1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
  • BZ - 1728993 - CVE-2019-11272 spring-security-core: mishandling of user passwords allows logging in with a password of NULL
  • BZ - 1730316 - CVE-2019-3802 spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher
  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
  • BZ - 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
  • BZ - 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
  • BZ - 1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
  • BZ - 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
  • BZ - 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service
  • BZ - 1752962 - CVE-2019-14439 jackson-databind: Polymorphic typing issue related to logback/JNDI
  • BZ - 1774726 - CVE-2019-12422 shiro: Cookie padding oracle vulnerability with default configuration
  • BZ - 1775193 - CVE-2019-17570 xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response

CVEs

References