-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4053
         Red Hat Process Automation Manager 7.5.0 Security Update
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Process Automation Manager 7.5.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14379 CVE-2019-12814 CVE-2019-12384

Reference:         ASB-2019.0303
                   ASB-2019.0287
                   ASB-2019.0284
                   ESB-2019.3978

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3297

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Process Automation Manager 7.5.0 Security Update
Advisory ID:       RHSA-2019:3297-01
Product:           Red Hat Process Automation Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3297
Issue date:        2019-10-31
CVE Names:         CVE-2019-12384 CVE-2019-12814 CVE-2019-14379 
=====================================================================

1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.5.0 serves as an
update to Red Hat Process Automation Manager 7.4.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message
(CVE-2019-12814)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhpam&version=7.5.0
https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.5/html/release_notes_for_red_hat_process_automation_manager_7.5/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5hwz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KjTA
-----END PGP SIGNATURE-----