-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1076
                    Red Hat Fuse 7.6.0 security update
                               27 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Fuse 7.6.0
Publisher:         Red Hat
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting            -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17570 CVE-2019-14439 CVE-2019-14379
                   CVE-2019-12814 CVE-2019-12422 CVE-2019-12384
                   CVE-2019-11272 CVE-2019-10184 CVE-2019-10174
                   CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-5427 CVE-2019-3888
                   CVE-2019-3802 CVE-2018-15756 CVE-2018-11771
                   CVE-2017-16012 CVE-2017-5929 CVE-2015-9251

Reference:         ESB-2020.0494
                   ESB-2019.4737
                   ESB-2017.1991

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0983

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Fuse 7.6.0 security update
Advisory ID:       RHSA-2020:0983-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0983
Issue date:        2020-03-26
CVE Names:         CVE-2015-9251 CVE-2017-5929 CVE-2017-16012 
                   CVE-2018-11771 CVE-2018-15756 CVE-2019-3802 
                   CVE-2019-3888 CVE-2019-5427 CVE-2019-9512 
                   CVE-2019-9513 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-9516 CVE-2019-9517 CVE-2019-9518 
                   CVE-2019-10174 CVE-2019-10184 CVE-2019-11272 
                   CVE-2019-12384 CVE-2019-12422 CVE-2019-12814 
                   CVE-2019-14379 CVE-2019-14439 CVE-2019-17570 
=====================================================================

1. Summary:

A minor version update (from 7.5 to 7.6) is now available for Red Hat Fuse.
The purpose of this text-only errata is to inform you about the security
issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse
7.5, and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* infinispan: invokeAccessibly method from ReflectionUtil class allows to
invoke private methods (CVE-2019-10174)

* spring-security-core: mishandling of user passwords allows logging in
with a password of NULL (CVE-2019-11272)

* jackson-databind: failure to block the logback-core class from
polymorphic deserialization leading to remote code execution
(CVE-2019-12384)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* xmlrpc: Deserialization of server-side exception from faultCause in
XMLRPC error response (CVE-2019-17570)

* js-jquery: Cross-site scripting via cross-domain ajax requests
(CVE-2015-9251)

* logback: Serialization vulnerability in SocketServer and
ServerSocketReceiver (CVE-2017-5929)

* js-jquery: XSS in responses from cross-origin ajax requests
(CVE-2017-16012)

* apache-commons-compress: ZipArchiveInputStream.read() fails to identify
correct EOF allowing for DoS via crafted zip (CVE-2018-11771)

* spring-data-api: potential information disclosure through maliciously
crafted example value in ExampleMatcher (CVE-2019-3802)

* undertow: leak credentials to log files
UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)

* shiro: Cookie padding oracle vulnerability with default configuration
(CVE-2019-12422)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message.
(CVE-2019-12814)

* jackson-databind: Polymorphic typing issue related to logback/JNDI
(CVE-2019-14439)

* springframework: DoS Attack via Range Requests (CVE-2018-15756)

* c3p0: loading XML configuration leads to denial of service
(CVE-2019-5427)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

Installation instructions are available from the Fuse 7.6.0 product
documentation page:
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/

4. Bugs fixed (https://bugzilla.redhat.com/):

1399546 - CVE-2015-9251 js-jquery: Cross-site scripting via cross-domain ajax requests
1432858 - CVE-2017-5929 logback: Serialization vulnerability in SocketServer and ServerSocketReceiver
1591854 - CVE-2017-16012 js-jquery: XSS in responses from cross-origin ajax requests
1618573 - CVE-2018-11771 apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip
1643043 - CVE-2018-15756 springframework: DoS Attack via Range Requests
1693777 - CVE-2019-3888 undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
1703469 - CVE-2019-10174 infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods
1709860 - CVE-2019-5427 c3p0: loading XML configuration leads to denial of service
1713068 - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
1728993 - CVE-2019-11272 spring-security-core: mishandling of user passwords allows logging in with a password of NULL
1730316 - CVE-2019-3802 spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service
1752962 - CVE-2019-14439 jackson-databind: Polymorphic typing issue related to logback/JNDI
1774726 - CVE-2019-12422 shiro: Cookie padding oracle vulnerability with default configuration
1775193 - CVE-2019-17570 xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response

5. References:

https://access.redhat.com/security/cve/CVE-2015-9251
https://access.redhat.com/security/cve/CVE-2017-5929
https://access.redhat.com/security/cve/CVE-2017-16012
https://access.redhat.com/security/cve/CVE-2018-11771
https://access.redhat.com/security/cve/CVE-2018-15756
https://access.redhat.com/security/cve/CVE-2019-3802
https://access.redhat.com/security/cve/CVE-2019-3888
https://access.redhat.com/security/cve/CVE-2019-5427
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10174
https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-11272
https://access.redhat.com/security/cve/CVE-2019-12384
https://access.redhat.com/security/cve/CVE-2019-12422
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-14439
https://access.redhat.com/security/cve/CVE-2019-17570
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.6.0
https://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3iCp
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8NtO
-----END PGP SIGNATURE-----