Operating System:

[RedHat]

Published:

21 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3643.2
              Important: OpenShift Container Platform 4.1.18
                  logging-elasticsearch5 security update
                              21 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.1.18 logging-elasticsearch5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14379 CVE-2019-12814 CVE-2019-12384
                   CVE-2019-12086 CVE-2018-19362 CVE-2018-19361
                   CVE-2018-19360 CVE-2018-14721 CVE-2018-14720
                   CVE-2018-14719 CVE-2018-14718 CVE-2018-12023
                   CVE-2018-12022 CVE-2018-11307 CVE-2018-10237
                   CVE-2018-7489 CVE-2018-5968 CVE-2017-17485
                   CVE-2017-15095 CVE-2017-7525 

Reference:         ESB-2019.3481
                   ESB-2019.3074
                   ESB-2019.2734
                   ESB-2019.2733
                   ESB-2019.2357
                   ESB-2019.2235

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2858
   https://access.redhat.com/errata/RHSA-2019:3149

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October   21 2019: Vendor issued additional errata advisory RHSA-2019:3149
                   September 27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1.18 logging-elasticsearch5 security update
Advisory ID:       RHSA-2019:2858-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2858
Issue date:        2019-09-27
CVE Names:         CVE-2017-7525 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-5968 CVE-2018-7489 CVE-2018-10237 
                   CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 
                   CVE-2018-14718 CVE-2018-14719 CVE-2018-14720 
                   CVE-2018-14721 CVE-2018-19360 CVE-2018-19361 
                   CVE-2018-19362 CVE-2019-12086 CVE-2019-12384 
                   CVE-2019-12814 CVE-2019-14379 
=====================================================================

1. Summary:

An update for logging-elasticsearch5-container is now available for Red Hat
OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains an update for both jackson-databind and guava in the
logging-elasticsearch5 container image for Red Hat OpenShift Container
Platform 4.1.18.

Security Fix(es):

* jackson-databind: Deserialization vulnerability via readValue method of
ObjectMapper (CVE-2017-7525)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
serialization via c3p0 libraries (CVE-2018-7489)

* guava: Unbounded memory allocation in AtomicDoubleArray and
CompoundOrdering classes allow remote attackers to cause a denial of
service (CVE-2018-10237)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server. (CVE-2019-12086)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message.
(CVE-2019-12814)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.18, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)
1549276 - CVE-2018-7489 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries
1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/cve/CVE-2018-7489
https://access.redhat.com/security/cve/CVE-2018-10237
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N8Vp
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform logging-elasticsearch5-container security update
Advisory ID:       RHSA-2019:3149-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3149
Issue date:        2019-10-18
CVE Names:         CVE-2017-7525 CVE-2017-15095 CVE-2017-17485 
                   CVE-2018-5968 CVE-2018-7489 CVE-2018-10237 
                   CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 
                   CVE-2018-14718 CVE-2018-14719 CVE-2018-14720 
                   CVE-2018-14721 CVE-2018-19360 CVE-2018-19361 
                   CVE-2018-19362 CVE-2019-12086 CVE-2019-12384 
                   CVE-2019-12814 CVE-2019-14379 
=====================================================================

1. Summary:

An update for logging-elasticsearch5-container is now available for Red Hat
OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains an update for jackson-databind in the
logging-elasticsearch5 container image for Red Hat OpenShift Container
Platform 3.11.153.

Security Fix(es):

* jackson-databind: Deserialization vulnerability via readValue method of
ObjectMapper (CVE-2017-7525)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-7525) (CVE-2017-15095)

* jackson-databind: Unsafe deserialization due to incomplete black list
(incomplete fix for CVE-2017-15095) (CVE-2017-17485)

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: unsafe deserialization due to incomplete blacklist
(incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)

* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
serialization via c3p0 libraries (CVE-2018-7489)

* guava: Unbounded memory allocation in AtomicDoubleArray and
CompoundOrdering classes allow remote attackers to cause a denial of
service (CVE-2018-10237)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server. (CVE-2019-12086)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message.
(CVE-2019-12814)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1506612 - CVE-2017-15095 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
1538332 - CVE-2018-5968 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)
1549276 - CVE-2018-7489 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries
1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service
1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-15095
https://access.redhat.com/security/cve/CVE-2017-17485
https://access.redhat.com/security/cve/CVE-2018-5968
https://access.redhat.com/security/cve/CVE-2018-7489
https://access.redhat.com/security/cve/CVE-2018-10237
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cwZr
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yZzX
-----END PGP SIGNATURE-----