Red Hat 8887 Published by

A Red Hat Fuse 7.11.1 release and security update has been released.



RHSA-2022:8652-01: Important: Red Hat Fuse 7.11.1 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Fuse 7.11.1 release and security update
Advisory ID: RHSA-2022:8652-01
Product: Red Hat JBoss Fuse
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8652
Issue date: 2022-11-28
CVE Names: CVE-2019-8331 CVE-2021-3717 CVE-2021-31684
CVE-2021-44906 CVE-2022-0613 CVE-2022-2048
CVE-2022-2053 CVE-2022-24723 CVE-2022-24785
CVE-2022-24823 CVE-2022-25857 CVE-2022-31129
CVE-2022-31197 CVE-2022-33980 CVE-2022-38749
CVE-2022-41853 CVE-2022-42889
=====================================================================

1. Summary:

A minor version update (from 7.11 to 7.11.1) is now available for Red Hat
Fuse. The purpose of this text-only errata is to inform you about the
security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.11.1 serves as a replacement for Red Hat
Fuse 7.11 and includes bug fixes and enhancements, which are documented in
the Release Notes document linked in the References.

Security Fix(es):

* hsqldb: Untrusted input may lead to RCE attack [fuse-7] (CVE-2022-41853)

* io.hawt-hawtio-online: bootstrap: XSS in the tooltip or popover
data-template attribute [fuse-7] (CVE-2019-8331)

* io.hawt-project: bootstrap: XSS in the tooltip or popover data-template
attribute [fuse-7] (CVE-2019-8331)

* wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving
access to all the local users [fuse-7] (CVE-2021-3717)

* json-smart: Denial of Service in JSONParserByteArray function [fuse-7]
(CVE-2021-31684)

* io.hawt-hawtio-integration: minimist: prototype pollution [fuse-7]
(CVE-2021-44906)

* urijs: Authorization Bypass Through User-Controlled Key [fuse-7]
(CVE-2022-0613)

* http2-server: Invalid HTTP/2 requests cause DoS [fuse-7] (CVE-2022-2048)

* snakeyaml: Denial of Service due to missing nested depth limitation for
collections [fuse-7] (CVE-2022-25857)

* urijs: Leading white space bypasses protocol validation [fuse-7]
(CVE-2022-24723)

* Moment.js: Path traversal in moment.locale [fuse-7] (CVE-2022-24785)

* netty: world readable temporary file containing sensitive data [fuse-7]
(CVE-2022-24823)

* jdbc-postgresql: postgresql: SQL Injection in ResultSet.refreshRow() with
malicious column names [fuse-7] (CVE-2022-31197)

* commons-configuration2: apache-commons-configuration: Apache Commons
Configuration insecure interpolation defaults [fuse-7] (CVE-2022-33980)

* commons-text: apache-commons-text: variable interpolation RCE [fuse-7]
(CVE-2022-42889)

* undertow: Large AJP request may cause DoS [fuse-7] (CVE-2022-2053)

* moment: inefficient parsing algorithm resulting in DoS [fuse-7]
(CVE-2022-31129)

* snakeyaml: Uncaught exception in
org.yaml.snakeyaml.composer.Composer.composeSequenceNode [fuse-7]
(CVE-2022-38749)

For more details about the security issues, including the impact, CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.11.1 product
documentation page:
  https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/

4. Bugs fixed (  https://bugzilla.redhat.com/):

1686454 - CVE-2019-8331 bootstrap: XSS in the tooltip or popover data-template attribute
1991305 - CVE-2021-3717 wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users
2055496 - CVE-2022-0613 urijs: Authorization Bypass Through User-Controlled Key
2062370 - CVE-2022-24723 urijs: Leading white space bypasses protocol validation
2066009 - CVE-2021-44906 minimist: prototype pollution
2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
2087186 - CVE-2022-24823 netty: world readable temporary file containing sensitive data
2095862 - CVE-2022-2053 undertow: Large AJP request may cause DoS
2102695 - CVE-2021-31684 json-smart: Denial of Service in JSONParserByteArray function
2105067 - CVE-2022-33980 apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults
2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
2116952 - CVE-2022-2048 http2-server: Invalid HTTP/2 requests cause DoS
2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
2129428 - CVE-2022-31197 postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names
2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
2136141 - CVE-2022-41853 hsqldb: Untrusted input may lead to RCE attack

5. References:

  https://access.redhat.com/security/cve/CVE-2019-8331
  https://access.redhat.com/security/cve/CVE-2021-3717
  https://access.redhat.com/security/cve/CVE-2021-31684
  https://access.redhat.com/security/cve/CVE-2021-44906
  https://access.redhat.com/security/cve/CVE-2022-0613
  https://access.redhat.com/security/cve/CVE-2022-2048
  https://access.redhat.com/security/cve/CVE-2022-2053
  https://access.redhat.com/security/cve/CVE-2022-24723
  https://access.redhat.com/security/cve/CVE-2022-24785
  https://access.redhat.com/security/cve/CVE-2022-24823
  https://access.redhat.com/security/cve/CVE-2022-25857
  https://access.redhat.com/security/cve/CVE-2022-31129
  https://access.redhat.com/security/cve/CVE-2022-31197
  https://access.redhat.com/security/cve/CVE-2022-33980
  https://access.redhat.com/security/cve/CVE-2022-38749
  https://access.redhat.com/security/cve/CVE-2022-41853
  https://access.redhat.com/security/cve/CVE-2022-42889
  https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.