RHEL 6 : eap6-jboss-ec2-eap (RHSA-2018:1451)

critical Nessus Plugin ID 109838

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).

With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.19.

Security Fix(es) :

* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)

* Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability (CVE-2016-4978)

* solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163)

* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)

* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-15095; 0c0c0f from 360Guan Xing Shi Yan Shi for reporting CVE-2017-17485; and Chris McCown for reporting CVE-2018-8088.

Solution

Update the affected jboss-ec2-eap and / or jboss-ec2-eap-samples packages.

See Also

https://access.redhat.com/documentation/en-us/

https://access.redhat.com/errata/RHSA-2018:1451

https://access.redhat.com/security/cve/cve-2016-4978

https://access.redhat.com/security/cve/cve-2017-3163

https://access.redhat.com/security/cve/cve-2017-15095

https://access.redhat.com/security/cve/cve-2017-17485

https://access.redhat.com/security/cve/cve-2018-1304

https://access.redhat.com/security/cve/cve-2018-7489

https://access.redhat.com/security/cve/cve-2018-8088

Plugin Details

Severity: Critical

ID: 109838

File Name: redhat-RHSA-2018-1451.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/16/2018

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap, p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap-samples, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 5/14/2018

Vulnerability Publication Date: 9/27/2016

Reference Information

CVE: CVE-2016-4978, CVE-2017-15095, CVE-2017-17485, CVE-2017-3163, CVE-2018-1304, CVE-2018-7489, CVE-2018-8088

RHSA: 2018:1451