RHEL 6 : activemq (RHSA-2014:0245)

high Nessus Plugin ID 119346

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated activemq package that fixes multiple security issues is now available for Red Hat OpenShift Enterprise 2.0.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Apache ActiveMQ provides a SOA infrastructure to connect processes across heterogeneous systems.

A flaw was found in Apache Camel's parsing of the FILE_NAME header. A remote attacker able to submit messages to a Camel route, which would write the provided message to a file, could provide expression language (EL) expressions in the FILE_NAME header, which would be evaluated on the server. This could lead to arbitrary remote code execution in the context of the Camel server process. (CVE-2013-4330)

It was found that the Apache Camel XSLT component allowed XSL stylesheets to call external Java methods. A remote attacker able to submit messages to a Camel route could use this flaw to perform arbitrary remote code execution in the context of the Camel server process. (CVE-2014-0003)

It was discovered that the Spring OXM wrapper did not expose any property for disabling entity resolution when using the JAXB unmarshaller. A remote attacker could use this flaw to conduct XML External Entity (XXE) attacks on websites, and read files in the context of the user running the application server. The patch for this flaw disables external entity processing by default, and provides a configuration directive to re-enable it. (CVE-2013-4152)

The HawtJNI Library class wrote native libraries to a predictable file name in /tmp/ when the native libraries were bundled in a JAR file, and no custom library path was specified. A local attacker could overwrite these native libraries with malicious versions during the window between when HawtJNI writes them and when they are executed.
(CVE-2013-2035)

The CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat Product Security Team, and the CVE-2014-0003 issue was discovered by David Jorm of the Red Hat Security Response Team.

All users of Red Hat OpenShift Enterprise 2.0 are advised to upgrade to this updated package, which corrects these issues.

Solution

Update the affected activemq and / or activemq-client packages.

See Also

https://access.redhat.com/errata/RHSA-2014:0245

https://access.redhat.com/security/cve/cve-2013-2035

https://access.redhat.com/security/cve/cve-2013-4330

https://access.redhat.com/security/cve/cve-2013-4152

https://access.redhat.com/security/cve/cve-2014-0003

Plugin Details

Severity: High

ID: 119346

File Name: redhat-RHSA-2014-0245.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/4/2018

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:activemq, p-cpe:/a:redhat:enterprise_linux:activemq-client, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/3/2014

Vulnerability Publication Date: 8/28/2013

Reference Information

CVE: CVE-2013-2035, CVE-2013-4152, CVE-2013-4330, CVE-2014-0003

RHSA: 2014:0245