Bug 1601037 (CVE-2018-10899)

Summary: CVE-2018-10899 jolokia: system-wide CSRF that could lead to Remote Code Execution
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: aileenc, apevec, ataylor, chazlett, chrisw, dbecker, drieden, hrybacki, janstey, jjoyce, jochrist, jolee, jschatte, jschluet, jstastny, kbasil, lhh, lpeer, markmc, mburns, mkolesni, pjindal, rbryant, rfreire, sclewis, scohen, security-response-team, skitt, slinaber, slong, tdecacqu, vhalbert
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: jolokia 1.6.1 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Jolokia, versions 1.2 through 1.6.0, where Jolokia did not correctly handle checking for origin and referrer headers when strict checking was enabled. An attacker could use this vulnerability to conduct cross-site request forgery or further attacks.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-08 13:18:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1602227, 1602228, 1602229, 1602230, 1602231, 1602232    
Bug Blocks: 1601038    

Description Laura Pardo 2018-07-13 16:24:16 UTC
A flaw was found in Jolokia versions from 1.2. up to and including 1.6.0. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.

Comment 4 Laura Pardo 2018-07-17 18:53:41 UTC
Acknowledgments:

Name: Martin Bajanik

Comment 11 Jonathan Christison 2019-06-20 16:54:02 UTC
External References:

https://jolokia.org/#Minor_updates_coming_with_1.6.1

Comment 12 errata-xmlrpc 2019-08-08 10:08:37 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.4.0

Via RHSA-2019:2413 https://access.redhat.com/errata/RHSA-2019:2413

Comment 13 Product Security DevOps Team 2019-08-08 13:18:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-10899

Comment 14 Joshua Padman 2019-08-12 01:42:31 UTC
This vulnerability is out of security support scope for the following products:
 * JBoss Developer Studio 11

Please refer to https://access.redhat.com/node/4027141 for more details.

Comment 15 errata-xmlrpc 2019-09-17 13:45:33 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 6.3

Via RHSA-2019:2804 https://access.redhat.com/errata/RHSA-2019:2804

Comment 16 Summer Long 2021-01-14 06:06:55 UTC
Statement:

In Red Hat OpenStack Platform, jolokia is not enabled by default and, when enabled, the jolokia endpoints do not rely on CORS for security. Therefore, the impact has been reduced to Low and no updates will be provided at this time for the RHOSP jolokia package.