-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4532
                  Red Hat Data Grid 7.3.2 security update
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Data Grid 7.3.2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10158 CVE-2018-19362 CVE-2018-19361
                   CVE-2018-19360 CVE-2018-14721 CVE-2018-14720
                   CVE-2018-14719 CVE-2018-14718 CVE-2018-12023
                   CVE-2018-12022 CVE-2018-11307 

Reference:         ASB-2018.0245
                   ESB-2019.4332
                   ESB-2019.2187
                   ESB-2019.0674

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4037

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Data Grid 7.3.2 security update
Advisory ID:       RHSA-2019:4037-01
Product:           Red Hat JBoss Data Grid
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4037
Issue date:        2019-12-02
CVE Names:         CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 
                   CVE-2018-14718 CVE-2018-14719 CVE-2018-14720 
                   CVE-2018-14721 CVE-2018-19360 CVE-2018-19361 
                   CVE-2018-19362 CVE-2019-10158 
=====================================================================

1. Summary:

An update for Red Hat Data Grid is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the
Infinispan project.

This release of Red Hat Data Grid 7.3.2 serves as a replacement for Red Hat
Data Grid 7.3.1 and includes bug fixes and enhancements, which are
described in the Release Notes, linked to in the References section of this
erratum.

Security Fix(es):

* infinispan: Session fixation protection broken for Spring Session
integration (CVE-2019-10158)

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

To install this update, do the following:

1. Download the Data Grid 7.3.2 server patch from the customer portal.
2. Back up your existing Data Grid installation. You should back up
databases, configuration files, and so on.
3. Install the Data Grid 7.3.2 server patch. Refer to the 7.3 Release Notes
for patching instructions.
4. Restart Data Grid to ensure the changes take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1714359 - CVE-2019-10158 infinispan: Session fixation protection broken for Spring Session integration

5. References:

https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-10158
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=70381&product=data.grid&version=7.3&downloadType=patches
https://access.redhat.com/documentation/en-us/red_hat_data_grid/7.3/html-single/red_hat_data_grid_7.3_release_notes/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vWRy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXeXU4WaOgq3Tt24GAQglYg//VGgxOoiqMeqimhNaTf4dWaO62JWv+SXG
/ssnj/oWKW7GGhJVnBp2xkfKJzvAm4M2uBArfsWfxdY0LcJPLuPXAektBhssGLj6
+TZgXkNpLTL2T0rJSubH6Jkg4GtncKrg8GH8lE27gK3hmzsu/ejSx3L3FMNZjS6N
k/ktWYCjW06ZcG4M1PF/R2lx7Pte2F3WF12gaKbcRk0JEidVgXrtMORL+nMwmHZ1
Bi6OSYEyVDuPAxd7Faua/Pg1NRI4sM27uH85JNkn0G7nXHTZqaniYjrmNzf20mbg
WubE67v3R4EekKqTs+oLSktzcXU5j47nOLhauSYOyxQ1I8d3GLkg43AOd42QXOYY
h4CsqubKi65FlHMU2/mz4uvZSq5Sa4Kjn3Q+q3gs5PhzDkMMkXiiO5KMSD9C6TbS
8KbbdBm/dGJ2PmegbdzaHWAtdCxitC2m+1iBU1T2p6OfvZT4nCkTtMjnYWCXigxU
a4aJWR7mxW5TI6jR/OyUQ9xxAgK+m4h7ZpNIT6YwA+lEDcLtcOIJr7R1U2XY+nyu
Zehq3lXPWjXFGm6ZTXnigxlXGBh/lA3TWVEpYzTiZSD+TNsUg7/5KAS8vti42YNH
3zFOeUTN2BcMoWmfEKbwBQkEaPW0/4mAOi8dS2HCb5Qo3Knqt8LKDfKcCBgDYWrJ
xnYnUEfF64M=
=VTlh
-----END PGP SIGNATURE-----