-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2734
    Important: Red Hat Process Automation Manager 7.4.0 Security Update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Process Automation Manager 7.4.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10173 CVE-2018-19362 CVE-2018-19361
                   CVE-2018-19360 CVE-2018-14721 CVE-2018-14720
                   CVE-2018-14719 CVE-2018-14718 CVE-2018-12023
                   CVE-2018-12022 CVE-2018-11307 CVE-2013-7285

Reference:         ASB-2019.0221
                   ASB-2019.0217

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1823

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Process Automation Manager 7.4.0 Security Update
Advisory ID:       RHSA-2019:1823-01
Product:           Red Hat Process Automation Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1823
Issue date:        2019-07-22
CVE Names:         CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 
                   CVE-2018-14718 CVE-2018-14719 CVE-2018-14720 
                   CVE-2018-14721 CVE-2018-19360 CVE-2018-19361 
                   CVE-2018-19362 CVE-2019-10173 
=====================================================================

1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.4.0 serves as an
update to Red Hat Process Automation Manager 7.3.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* xstream: remote code execution due to insecure XML deserialization
(CVE-2019-10173, regression of CVE-2013-7285)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of  CVE-2013-7285)

5. References:

https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhpam&version=7.4.0
https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.4/html/release_notes_for_red_hat_process_automation_manager_7.4/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2I+l
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fCh6
-----END PGP SIGNATURE-----