You are here
Home > Preporuke > Višestruki sigurnosni propusti programskog paketa activemq

Višestruki sigurnosni propusti programskog paketa activemq

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: activemq security update
Advisory ID: RHSA-2014:0254-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0254.html
Issue date: 2014-03-05
CVE Names: CVE-2013-2035 CVE-2013-4152 CVE-2013-4330
CVE-2014-0003
=====================================================================

1. Summary:

An updated activemq package that fixes multiple security issues is now
available for Red Hat OpenShift Enterprise 1.2.7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHOSE Infrastructure 1.2 – x86_64
Red Hat OpenShift Enterprise Node – x86_64

3. Description:

Apache ActiveMQ provides a SOA infrastructure to connect processes across
heterogeneous systems.

A flaw was found in Apache Camel’s parsing of the FILE_NAME header.
A remote attacker able to submit messages to a Camel route, which would
write the provided message to a file, could provide expression language
(EL) expressions in the FILE_NAME header, which would be evaluated on the
server. This could lead to arbitrary remote code execution in the context
of the Camel server process. (CVE-2013-4330)

It was found that the Apache Camel XSLT component allowed XSL stylesheets
to call external Java methods. A remote attacker able to submit messages to
a Camel route could use this flaw to perform arbitrary remote code
execution in the context of the Camel server process. (CVE-2014-0003)

It was discovered that the Spring OXM wrapper did not expose any property
for disabling entity resolution when using the JAXB unmarshaller. A remote
attacker could use this flaw to conduct XML External Entity (XXE) attacks
on web sites, and read files in the context of the user running the
application server. The patch for this flaw disables external entity
processing by default, and provides a configuration directive to re-enable
it. (CVE-2013-4152)

The HawtJNI Library class wrote native libraries to a predictable file name
in /tmp/ when the native libraries were bundled in a JAR file, and no
custom library path was specified. A local attacker could overwrite these
native libraries with malicious versions during the window between when
HawtJNI writes them and when they are executed. (CVE-2013-2035)

The CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat
Product Security Team, and the CVE-2014-0003 issue was discovered by David
Jorm of the Red Hat Security Response Team.

All users of Red Hat OpenShift Enterprise 1.2.7 are advised to upgrade to
this updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

958618 – CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution
1000186 – CVE-2013-4152 Spring Framework: XML External Entity (XXE) injection flaw
1011726 – CVE-2013-4330 Camel: remote code execution via header field manipulation
1049692 – CVE-2014-0003 Camel: remote code execution via XSL

6. Package List:

RHOSE Infrastructure 1.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/activemq-5.9.0-4.redhat.610328.el6op.src.rpm

x86_64:
activemq-5.9.0-4.redhat.610328.el6op.x86_64.rpm
activemq-client-5.9.0-4.redhat.610328.el6op.x86_64.rpm

Red Hat OpenShift Enterprise Node:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/activemq-5.9.0-4.redhat.610328.el6op.src.rpm

x86_64:
activemq-client-5.9.0-4.redhat.610328.el6op.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2035.html
https://www.redhat.com/security/data/cve/CVE-2013-4152.html
https://www.redhat.com/security/data/cve/CVE-2013-4330.html
https://www.redhat.com/security/data/cve/CVE-2014-0003.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTF32EXlSAg2UNWIIRAqEBAKCDjJpFw5OFuqbu6hUGz1H39ZgyWQCfRy6O
ClQoe0tMPPtGoNh3/o2bhdM=
=YJwp
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-03-0015-ADV
CveCVE-2013-2035 CVE-2013-4152 CVE-2013-4330 CVE-2014-0003
ID izvornikaRHSA-2014:0254-01
Proizvodactivemq
Izvorhttp://www.redhat.com
Top
More in Preporuke
Nadogradnja za postgresql

Izdana je nadogradnja koja sadrži zakrpe za ranjivosti programskog paketa postgresql za Red Hat Enterprise Linux 5. Ranjivosti su posljedica...

Close