-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4332
                    Red Hat Fuse 7.5.0 security update
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Fuse 7.5.0
Publisher:         Red Hat
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16869 CVE-2019-14860 CVE-2019-10173
                   CVE-2019-9518 CVE-2019-9515 CVE-2019-9514
                   CVE-2019-9512 CVE-2019-0204 CVE-2019-0201
                   CVE-2018-1000850 CVE-2018-19362 CVE-2018-19361
                   CVE-2018-19360 CVE-2018-14721 CVE-2018-14720
                   CVE-2018-14719 CVE-2018-14718 CVE-2018-12023
                   CVE-2018-12022 CVE-2018-11796 CVE-2018-11775
                   CVE-2018-11307 CVE-2018-8034 CVE-2018-8009
                   CVE-2018-1131 CVE-2017-17485 CVE-2017-15095
                   CVE-2017-7525 CVE-2013-7285 

Reference:         ASB-2019.0238
                   ASB-2019.0208
                   ASB-2019.0200
                   ASB-2019.0122

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3892

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Fuse 7.5.0 security update
Advisory ID:       RHSA-2019:3892-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3892
Issue date:        2019-11-14
CVE Names:         CVE-2017-15095 CVE-2017-17485 CVE-2018-1131
                   CVE-2018-8009 CVE-2018-8034 CVE-2018-11307
                   CVE-2018-11775 CVE-2018-11796 CVE-2018-12022
                   CVE-2018-12023 CVE-2018-14718 CVE-2018-14719
                   CVE-2018-14720 CVE-2018-14721 CVE-2018-19360
                   CVE-2018-19361 CVE-2018-19362 CVE-2018-1000850
                   CVE-2019-0201 CVE-2019-0204 CVE-2019-9512
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9518
                   CVE-2019-10173 CVE-2019-14860 CVE-2019-16869
======================================================================

1. Summary:

A minor version update (from 7.4 to 7.5) is now available for Red Hat Fuse.
The purpose of this text-only errata is to inform you about the security
issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.5.0 serves as a replacement for Red Hat Fuse
7.4, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* infinispan: deserialization of data in XML and JSON transcoders
(CVE-2018-1131)

* hadoop: arbitrary file write vulnerability / arbitrary code execution
using a specially crafted zip file (CVE-2018-8009)

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* retrofit: Directory traversal in RequestBuilder allows manipulation of
resources (CVE-2018-1000850)

* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)

* mesos: docker image code execution (CVE-2019-0204)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* xstream: remote code execution due to insecure XML deserialization
(regression of CVE-2013-7285) (CVE-2019-10173)

* syndesis: default CORS configuration is allow all (CVE-2019-14860)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)

* activemq: ActiveMQ Client Missing TLS Hostname Verification
(CVE-2018-11775)

* tika: Incomplete fix allows for XML entity expansion resulting in denial
of service (CVE-2018-11796)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* tomcat: Host name verification missing in WebSocket client
(CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.5.0 product
documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/

4. Bugs fixed (https://bugzilla.redhat.com/):

1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to in=
complete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to in=
complete black list (incomplete fix for CVE-2017-15095)
1576492 - CVE-2018-1131 infinispan: deserialization of data in XML and JSON=
 transcoders
1593018 - CVE-2018-8009 hadoop: arbitrary file write vulnerability / arbitr=
ary code execution using a specially crafted zip file
1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket=
 client
1629083 - CVE-2018-11775 activemq: ActiveMQ Client Missing TLS Hostname Ver=
ification
1639090 - CVE-2018-11796 tika: Incomplete fix allows for XML entity expansi=
on resulting in denial of service
1663904 - CVE-2018-1000850 retrofit: Directory traversal in RequestBuilder =
allows manipulation of resources
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4=
j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaz=
e-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK cla=
sses
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSR=
F) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserializa=
tion in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserializa=
tion in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserializa=
tion in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserializa=
tion of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserializa=
tion of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltrati=
on with default typing, serialization gadget from MyBatis
1692755 - CVE-2019-0204 mesos: docker image code execution
1715197 - CVE-2019-0201 zookeeper: Information disclosure in Apache ZooKeep=
er
1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML=
 deserialization (regression of  CVE-2013-7285)
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounde=
d memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbou=
nded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbo=
unded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessi=
ve resource consumption
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whites=
pace before the colon in HTTP headers
1761912 - CVE-2019-14860 syndesis: default CORS configuration is allow all

5. References:

https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-1131
https://access.redhat.com/security/cve/CVE-2018-8009
https://access.redhat.com/security/cve/CVE-2018-8034
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-11775
https://access.redhat.com/security/cve/CVE-2018-11796
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2018-1000850
https://access.redhat.com/security/cve/CVE-2019-0201
https://access.redhat.com/security/cve/CVE-2019-0204
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/cve/CVE-2019-14860
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloa=
dType=3Ddistributions&product=3Djboss.fuse&version=3D7.5.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.5/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DC4dG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXc4rI2aOgq3Tt24GAQhDYhAAxJ9XEDkR3yNfSfHmoqWErWxMRCc4MRjQ
IGObvt5waQyAKYkDP/TKDepW2OWeRk/K4wUznEx6gCv6+XhXE0Ssxr0kG/o354u0
VYLSozpln/N3BTQW9k/kiYjPnlLM3x3J/MDMqnARYAT4BqTvXQAzG6nZZpMf4p+X
RGU+W0fLj/bzlwGvPslZPsAFeILIRnFKZ11fvOV0bjQzC1Z6IwZ6dXSznk8PHm8h
VFMRypEQ+0TIghrdBS3+g8xl/QGdeVyk001+/wecziTx1BDfixg/H/yJvmefhQdB
wvjr4xBAHOlsxLA+X1iX0pFXeM0L6sBgx8zWSw5F3X9BtjYLN3i0YwMvcPcQJ+cs
CrFceZIBfuGXh/mWiGOfggh6AzvdHhk/30WcQwaR7D2phOM2b0bBuKSUgmGYIpZJ
4UIH1gWxk2njjFzZqF+ODHq49MWXyx0VS5dXZpzdP4lkGHuT8MMn8Y2HzcZvInsZ
MWje9H4xJdeVH9LPwuQ75xKNg7jwFZIFQt6m1HZvEapJvDGFyx/+elY9ndqf3h3c
+bmTWCZdZLeTmGL+LusWLNn5siK5xuX4ApgmBdFvC1a9C4Ocy5vJkIx6DVBqfNFd
jE16lO6U82fYagnZ9HyqJI30B2jwb6qZNkqQ3GFNik6cuIuAWoYSwYFUuStUJJxM
O/seuvzCfIk=
=KbNz
-----END PGP SIGNATURE-----