Lucene search

K
redhatRedHatRHSA-2013:1185
HistoryAug 29, 2013 - 12:00 a.m.

(RHSA-2013:1185) Important: Red Hat JBoss Fuse 6.0.0 patch 2

2013-08-2900:00:00
access.redhat.com
18

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.236 Low

EPSS

Percentile

95.9%

Red Hat JBoss Fuse 6.0.0, based on Apache ServiceMix, provides an
integration platform.

Red Hat JBoss Fuse 6.0.0 patch 2 is an update to Red Hat JBoss Fuse 6.0.0
and includes bug fixes. Refer to the readme file included with the patch
files for information about these fixes.

The following security issues are also resolved with this update:

A flaw was found in the logging performed during deserialization of the
BrokerFactory class in Apache OpenJPA. A remote attacker able to supply a
serialized instance of the BrokerFactory class, which will be deserialized
on a server, could use this flaw to write an executable file to the
server’s file system. (CVE-2013-1768)

A flaw in JRuby’s JSON gem allowed remote attacks by creating different
types of malicious objects. For example, it could initiate a denial of
service attack through resource consumption by using a JSON document to
create arbitrary Ruby symbols, which were never garbage collected. It could
also be exploited to create internal objects which could allow a SQL
injection attack. (CVE-2013-0269)

It was discovered that JRuby’s REXML library did not properly restrict XML
entity expansion. An attacker could use this flaw to cause a denial of
service by tricking a Ruby application using REXML to read text nodes from
specially-crafted XML content, which will result in REXML consuming large
amounts of system memory. (CVE-2013-1821)

Note: Red Hat JBoss Fuse 6.0.0 ships JRuby as part of the camel-ruby
component, which allows users to define Camel routes in Ruby. The default
use of JRuby in Red Hat JBoss Fuse 6.0.0 does not appear to expose either
CVE-2013-0269 or CVE-2013-1821. If the version of JRuby shipped with Red
Hat JBoss Fuse 6.0.0 was used to build a custom application, then these
flaws could be exposed.

Multiple denial of service flaws were found in the way the Apache CXF StAX
parser implementation processed certain XML files. If a web service
utilized the StAX parser, a remote attacker could provide a
specially-crafted XML file that, when processed, would lead to excessive
CPU and memory consumption. (CVE-2013-2160)

Red Hat would like to thank Ruby on Rails upstream for reporting
CVE-2013-0269, and Andreas Falkenberg of SEC Consult Deutschland GmbH, and
Christian Mainka, Juraj Somorovsky and Joerg Schwenk of Ruhr-University
Bochum for reporting CVE-2013-2160. Upstream acknowledges Thomas Hollstegge
of Zweitag and Ben Murphy as the original reporters of CVE-2013-0269.

All users of Red Hat JBoss Fuse 6.0 as provided from the Red Hat Customer
Portal are advised to apply this patch.

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.236 Low

EPSS

Percentile

95.9%