-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2619
         Red Hat Process Automation Manager 7.8.0 Security Update
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Process Automation Manager 7.8.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14062 CVE-2020-14061 CVE-2020-14060
                   CVE-2020-11620 CVE-2020-11619 CVE-2020-11612
                   CVE-2020-11113 CVE-2020-11112 CVE-2020-11111
                   CVE-2020-10969 CVE-2020-10968 CVE-2020-10673
                   CVE-2020-10672 CVE-2020-9548 CVE-2020-9547
                   CVE-2020-9546 CVE-2020-8840 CVE-2020-7238
                   CVE-2020-1718 CVE-2019-20445 CVE-2019-20444
                   CVE-2019-20330 CVE-2019-17573 CVE-2019-16869
                   CVE-2019-13990 CVE-2019-12423 CVE-2019-12406
                   CVE-2019-10086 CVE-2019-9518 CVE-2019-9515
                   CVE-2019-9514 CVE-2019-9512 

Reference:         ESB-2020.2612
                   ESB-2020.2588
                   ESB-2020.2537
                   ESB-2020.2379.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3197

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Process Automation Manager 7.8.0 Security Update
Advisory ID:       RHSA-2020:3197-01
Product:           Red Hat Process Automation Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3197
Issue date:        2020-07-29
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-9518 CVE-2019-10086 CVE-2019-12406 
                   CVE-2019-12423 CVE-2019-13990 CVE-2019-16869 
                   CVE-2019-17573 CVE-2019-20330 CVE-2019-20444 
                   CVE-2019-20445 CVE-2020-1718 CVE-2020-7238 
                   CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 
                   CVE-2020-9548 CVE-2020-10672 CVE-2020-10673 
                   CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 
                   CVE-2020-11112 CVE-2020-11113 CVE-2020-11612 
                   CVE-2020-11619 CVE-2020-11620 CVE-2020-14060 
                   CVE-2020-14061 CVE-2020-14062 
=====================================================================

1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.8.0 serves as an
update to Red Hat Process Automation Manager 7.7.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* commons-beanutils: apache-commons-beanutils: does not suppresses the
class property in PropertyUtilsBean by default (CVE-2019-10086)

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

* netty: HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* netty: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* netty: HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* netty: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* cxf-core: cxf: does not restrict the number of message attachments
(CVE-2019-12406)

* cxf-core: cxf: OpenId Connect token service does not properly validate
the clientId (CVE-2019-12423)

* cxf-core: cxf: reflected XSS in the services listing page
(CVE-2019-17573)

* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

* jackson-databind: Lacks certain xbean-reflect/JNDI blocking
(CVE-2020-8840)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10672)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10673)

* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

* jackson-databind: Serialization gadgets in commons-jelly:commons-jelly
(CVE-2020-11620)

* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

* jackson-databind: Serialization gadgets in javax.swing.JEditorPane
(CVE-2020-10969)

* jackson-databind: Serialization gadgets in
org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)

* jackson-databind: Serialization gadgets in
org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)

* jackson-databind: Serialization gadgets in
org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)

* jackson-databind: Serialization gadgets in
org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)

* jackson-databind: Serialization gadgets in org.springframework:spring-aop
(CVE-2020-11619)

* jackson-databind: Serialization gadgets in shaded-hikari-config
(CVE-2020-9546)

* jackson-databind: serialization in
com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
(CVE-2020-14062)

* jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)

* jackson-databind: serialization in
oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)

* netty: compression/decompression codecs don't enforce limits on buffer
allocation sizes (CVE-2020-11612)

* quartz: libquartz: XXE attacks via job description (CVE-2019-13990)

* keycloak: security issue on reset credential flow (CVE-2020-1718)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded 
memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded 
memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive 
resource consumption
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace 
before the colon in HTTP headers
1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class 
property in PropertyUtilsBean by default
1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding 
whitespace mishandling
1796756 - CVE-2020-1718 keycloak: security issue on reset credential flow
1797006 - CVE-2019-12423 cxf: OpenId Connect token service does not properly 
validate the clientId
1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length 
header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling
1801149 - CVE-2019-13990 libquartz: XXE attacks via job description
1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between 
serialization gadgets and typing which could result in remote command execution
1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between 
serialization gadgets and typing which could result in remote command execution
1816170 - CVE-2019-12406 cxf: does not restrict the number of message attachments
1816216 - CVE-2020-11612 netty: compression/decompression codecs don't enforce 
limits on buffer allocation sizes
1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in 
org.aoju.bus.proxy.provider.*.RmiProvider
1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in 
javax.swing.JEditorPane
1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in 
org.apache.activemq.jms.pool.XaPooledConnectionFactory
1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in 
org.apache.commons.proxy.provider.remoting.RmiProvider
1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in 
org.apache.openjpa.ee.WASRegistryManagedRuntime
1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in 
commons-jelly:commons-jelly
1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in 
org.springframework:spring-aop
1848960 - CVE-2020-14060 jackson-databind: serialization in 
oadd.org.apache.xalan.lib.sql.JNDIConnectionPool
1848962 - CVE-2020-14062 jackson-databind: serialization in 
com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms

5. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10086
https://access.redhat.com/security/cve/CVE-2019-12406
https://access.redhat.com/security/cve/CVE-2019-12423
https://access.redhat.com/security/cve/CVE-2019-13990
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/cve/CVE-2019-17573
https://access.redhat.com/security/cve/CVE-2019-20330
https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-1718
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/cve/CVE-2020-8840
https://access.redhat.com/security/cve/CVE-2020-9546
https://access.redhat.com/security/cve/CVE-2020-9547
https://access.redhat.com/security/cve/CVE-2020-9548
https://access.redhat.com/security/cve/CVE-2020-10672
https://access.redhat.com/security/cve/CVE-2020-10673
https://access.redhat.com/security/cve/CVE-2020-10968
https://access.redhat.com/security/cve/CVE-2020-10969
https://access.redhat.com/security/cve/CVE-2020-11111
https://access.redhat.com/security/cve/CVE-2020-11112
https://access.redhat.com/security/cve/CVE-2020-11113
https://access.redhat.com/security/cve/CVE-2020-11612
https://access.redhat.com/security/cve/CVE-2020-11619
https://access.redhat.com/security/cve/CVE-2020-11620
https://access.redhat.com/security/cve/CVE-2020-14060
https://access.redhat.com/security/cve/CVE-2020-14061
https://access.redhat.com/security/cve/CVE-2020-14062
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?
downloadType=distributions&product=rhpam&version=7.8.0
https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/
7.8/html/release_notes_for_red_hat_process_automation_manager_7.8/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i6Ml
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QV+1
-----END PGP SIGNATURE-----