-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Fuse/A-MQ 6.3 R13 security and bug fix update Advisory ID: RHSA-2019:2804-01 Product: Red Hat JBoss Fuse Advisory URL: https://access.redhat.com/errata/RHSA-2019:2804 Issue date: 2019-09-17 CVE Names: CVE-2018-10899 CVE-2018-11307 CVE-2018-12022 CVE-2018-12023 CVE-2018-14718 CVE-2018-14719 CVE-2018-19360 CVE-2018-19361 CVE-2018-19362 ==================================================================== 1. Summary: An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications. This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It includes bug fixes, which are documented in the patch notes accompanying the package on the download page. See the download link given in the references section below. Security fix(es): * jolokia: system-wide CSRF that could lead to Remote Code Execution (CVE-2018-10899) * jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307) * jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022) * jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023) * jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718) * jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719) * jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360) * jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361) * jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. Installation instructions are located in the download section of the customer portal. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1601037 - CVE-2018-10899 jolokia: system-wide CSRF that could lead to Remote Code Execution 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis 5. References: https://access.redhat.com/security/cve/CVE-2018-10899 https://access.redhat.com/security/cve/CVE-2018-11307 https://access.redhat.com/security/cve/CVE-2018-12022 https://access.redhat.com/security/cve/CVE-2018-12023 https://access.redhat.com/security/cve/CVE-2018-14718 https://access.redhat.com/security/cve/CVE-2018-14719 https://access.redhat.com/security/cve/CVE-2018-19360 https://access.redhat.com/security/cve/CVE-2018-19361 https://access.redhat.com/security/cve/CVE-2018-19362 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.broker&downloadType=securityPatches&version=6.3.0 https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=jboss.fuse&version=6.3 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXYDjn9zjgjWX9erEAQiEyA/9FoPL7D4XpgqlDJYhoBHHwRA39f+jewK4 TOH9IHOX4ALe1CNtxs/HwED6VuKrfiV5AmNP8xYq1FlU5ksmdEyBFCo5lEDfo9Se 9p8HYN6nUYAOecwTn9CL66HUZwg8TF/Rl1eSgXRLAxwjo3swgjFxHATvDUbn+ITu m2d2JmEi/QIsDEomQeAMlilwPPmYBc3FxHWN3/k6sEd1K24hjvdT/L0NZVZkKD7Y DrTMR9/16npS6EIrq869/wfaC+Pb/4Lm/fgbGRbFZfttzhuwhPnM6L0ky15QVJlw YO9AxeUYPe59oPZtdlVFkGtMZmERKWZ1etarfq4h2O2/Ip218y9yT62kNV6uWgEH cj+mCD70BU+KyTGsDyaw7UkgbRPI20Jwb+Xz2sa4WlHxzBzkbNcElPMD7l27/Ci+ llDk6sDkqKft+n9O+IFHYi+28AJxa+KL/Bx+YWwiwWCi2UnlpKVc+tMZ+Sl96pkE xojr7oIC8GMOcDi7pTF3tmMypiAuFVwhdj5A8NiDv/q8nlqN6UblIs4pIpUBkPFa icyvuQTlsAAPcJAmdWrgb1tapDoJVDHwhY65Mf1qhVVbzJmU4pvExZ2Ex/XRc8mB lRCynNpR6yx+kMjss+KUfoMVf0coR0OvivGBHHUOwB3nPSzySkv6LvkNZkRsl/QX xn8tdjt0lA4=3WoH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce