Operating System:

[RedHat]

Published:

17 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4451
       Red Hat build of Thorntail 2.7.2 security and bug fix update
                             17 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat build of Thorntail 2.7.2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25649 CVE-2020-25638 CVE-2020-14340
                   CVE-2020-14338 CVE-2020-14299 

Reference:         ESB-2020.4413
                   ESB-2020.3804
                   ESB-2020.3652
                   ESB-2020.3537
                   ESB-2020.3507

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5361

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat build of Thorntail 2.7.2 security and bug fix update
Advisory ID:       RHSA-2020:5361-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5361
Issue date:        2020-12-16
CVE Names:         CVE-2020-14299 CVE-2020-14338 CVE-2020-14340 
                   CVE-2020-25638 CVE-2020-25649 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Thorntail.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each
vulnerability. For more information, see the CVE links in the References
section.

2. Description:

This release of Red Hat build of Thorntail 2.7.2 includes security updates,
bug fixes, and enhancements. For more information, see the release notes
listed in the References section.

Security Fix(es):

* picketbox: JBoss EAP reload to admin-only mode allows authentication
bypass (CVE-2020-14299)

* xnio: file descriptor leak caused by growing amounts of NIO Selector file
handles may lead to DoS (CVE-2020-14340)

* wildfly: XML validation manipulation due to incomplete application of
use-grammar-pool-only in xercesImpl (CVE-2020-14338)

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used 
(CVE-2020-25638)

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)

For more details about the security issues and their impact, the CVSS
score, acknowledgements, and other related information, see the CVE pages
listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1848533 - CVE-2020-14299 picketbox: JBoss EAP reload to admin-only mode allows authentication bypass
1860054 - CVE-2020-14338 wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl
1860218 - CVE-2020-14340 xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS
1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)

5. References:

https://access.redhat.com/security/cve/CVE-2020-14299
https://access.redhat.com/security/cve/CVE-2020-14338
https://access.redhat.com/security/cve/CVE-2020-14340
https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.thorntail&version=2.7.2
https://access.redhat.com/documentation/en-us/red_hat_build_of_thorntail/2.7/html/release_notes_for_thorntail_2.7/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tnio
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9qaaeNLKJtyKPYoAQj+BQ//UXWk3P7R+HQ/wBmkc72V0qmbTeQZL0av
gT+NHpmpC3STPMXTp8lrYVV4pitU5ZAc+VukPfgV2v5NCAmPktQ3NDwSzmcChiPZ
Ybv/KQ5BU18LaCsl+XgH22A4MzODByR7czyNvFQBLY/YFvj8ZF5eCUYcB4JyJA62
ty+K6GZKbueiERIr2GAleANr57kQdPHX3dd97Zyk/fo9T95FoOo+9E7XxW+LZj2W
oZzLW0x1gaz4ZUUAmbBeG32P9gZz13ePy0Bz3VKxf0iYZ9LYSuGCZA8m1B90bET6
NN7I9dYWeGWactds93VM4Z6qgMartMg/FdNkPkW7uq2jXSQCsQKAlEZUkvoMQ3/X
6ZSmxIgWkjkMXPnY36HOdYUXDMiaHhuOPfq+vfzT5KTbfx5IJRmt8SyoKPH3WLyz
xwc4vo7rfHDBkgEp2e/oY6ks5MzHebefQeOPt8veisbx/7n4wld6DwtOUcSftlG9
XLswHvH+G2dHkf3hTNPdejFwz6E7jlHfAKDahXx/vVrh4ffUBXdRmHlcov+icekJ
orYyEvfwOT/0tdyoviig7CPr1o1R9Fc18QyvMTixUOnnMi0+ySkqovNYfUZeW/cZ
sMiGauujOn4FHYsRspRehfZSHVNZqxz6s91jCN36Jv5gjYPkTCsBrlOvosqNjo2C
8CZ2jxbGEMo=
=HjSe
-----END PGP SIGNATURE-----