-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.2.6  security update
Advisory ID:       RHSA-2020:0164-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0164
Issue date:        2020-01-20
CVE Names:         CVE-2019-10219 CVE-2019-14540 CVE-2019-14885 
                   CVE-2019-14888 CVE-2019-14892 CVE-2019-14893 
                   CVE-2019-16335 CVE-2019-16869 CVE-2019-16942 
                   CVE-2019-16943 CVE-2019-17267 CVE-2019-17531 
====================================================================
1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5,
and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise
Application Platform 7.2.6 Release Notes for information about the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: possible Denial Of Service (DOS) in Undertow HTTP server
listening
on HTTPS (CVE-2019-14888)

* jboss-cli: JBoss EAP: Vault system property security attribute value is
revealed on CLI 'reload' command (CVE-2019-14885)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in
HTTP headers (CVE-2019-16869)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp
package
(CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)

* jackson-databind: polymorphic typing issue when enabling default typing
for an
externally exposed JSON endpoint and having apache-log4j-extra in the
classpath
leads to code execution (CVE-2019-17531)

* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)

* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)

* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

The JBoss server process must be restarted for the update to take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS
1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource
1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig
1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package
1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package
1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package
1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command
1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS
1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-17491 - [GSS](7.2.z) Upgrade weld from 3.0.6.Final-redhat-00002 to 3.0.6.Final-redhat-00003
JBEAP-17541 - (7.2.z) Upgrade jastow from 2.0.7.Final-redhat-00001 to 2.0.8.Final
JBEAP-17651 - [GSS](7.2.z) Upgrade Apache CXF from 3.2.10.redhat-00001 to 3.2.11.redhat-00001
JBEAP-17652 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.13 to 5.3.14
JBEAP-17666 - [GSS](7.2.z) Upgrade jboss-ejb-client from 4.0.23.Final-redhat-00001 to 4.0.27.Final
JBEAP-17773 - [GSS](7.2.z) Upgrade Undertow from 2.0.26.SP3-redhat-00001 to 2.0.28.SP1
JBEAP-17779 - (7.2.z) Upgrade Hibernate Validator from 6.0.16 to 6.0.18
JBEAP-17789 - [GSS](7.2.z) Upgrade XNIO from 3.7.6.SP1 to 3.7.6.SP2
JBEAP-17805 - [GSS](7.2.z) Upgrade HAL from 3.0.17 to 3.0.19.Final
JBEAP-17837 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00009 to 2.5.5.SP12-redhat-00010
JBEAP-17887 - [GSS](7.2.z) Upgrade wildfly-http-client from 1.0.17 to 1.0.18
JBEAP-17898 - (7.2.z) Upgrade PicketLink in PicketLink Bindings from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00009
JBEAP-17905 - (7.2.z) Upgrade Undertow in PicketLink Bindings from 2.0.3.Final to 2.0.26.Final
JBEAP-17906 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00003 to 2.3.5.SP3-redhat-00004
JBEAP-17940 - (7.2.z) Upgrade wildfly-transaction-client from 1.1.6.Final-redhat-00001 to 1.1.8.Final-redhat-00001
JBEAP-17945 - [GSS](7.2.z) Upgrade jberet from 1.3.2.Final-redhat-00001 to 1.3.5.Final-redhat-00001
JBEAP-17974 - (7.2.z) Upgrade Netty from 4.1.34.Final-redhat-00002 to 4.1.42.Final-redhat-00001
JBEAP-17998 - [GSS](7.2.z) Upgrade JBoss JSF API from 2.3.5.SP1 to 2.3.5.SP2
JBEAP-18169 - [GSS](7.2.z) Upgrade FasterXML jackson-databind from 2.9.10 to 2.9.10.1
JBEAP-18170 - [GSS](7.2.z) Upgrade FasterXML Jackson from 2.9.9 to 2.9.10

6. References:

https://access.redhat.com/security/cve/CVE-2019-10219
https://access.redhat.com/security/cve/CVE-2019-14540
https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2019-14888
https://access.redhat.com/security/cve/CVE-2019-14892
https://access.redhat.com/security/cve/CVE-2019-14893
https://access.redhat.com/security/cve/CVE-2019-16335
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/cve/CVE-2019-16942
https://access.redhat.com/security/cve/CVE-2019-16943
https://access.redhat.com/security/cve/CVE-2019-17267
https://access.redhat.com/security/cve/CVE-2019-17531
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.2
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nJDD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0164:01 Important: Red Hat JBoss Enterprise Application

An update is now available for Red Hat JBoss Enterprise Application Platform 7.2

Summary

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
* jboss-cli: JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command (CVE-2019-14885)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)



Summary


Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.
The References section of this erratum contains a download link (you must log in to download the update).
The JBoss server process must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-10219 https://access.redhat.com/security/cve/CVE-2019-14540 https://access.redhat.com/security/cve/CVE-2019-14885 https://access.redhat.com/security/cve/CVE-2019-14888 https://access.redhat.com/security/cve/CVE-2019-14892 https://access.redhat.com/security/cve/CVE-2019-14893 https://access.redhat.com/security/cve/CVE-2019-16335 https://access.redhat.com/security/cve/CVE-2019-16869 https://access.redhat.com/security/cve/CVE-2019-16942 https://access.redhat.com/security/cve/CVE-2019-16943 https://access.redhat.com/security/cve/CVE-2019-17267 https://access.redhat.com/security/cve/CVE-2019-17531 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=7.2 https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/ https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/

Package List


Severity
Advisory ID: RHSA-2020:0164-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0164
Issued Date: : 2020-01-20
CVE Names: CVE-2019-10219 CVE-2019-14540 CVE-2019-14885 CVE-2019-14888 CVE-2019-14892 CVE-2019-14893 CVE-2019-16335 CVE-2019-16869 CVE-2019-16942 CVE-2019-16943 CVE-2019-17267 CVE-2019-17531

Topic

An update is now available for Red Hat JBoss Enterprise ApplicationPlatform 7.2.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS

1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource

1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig

1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package

1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package

1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package

1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package

1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package

1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command

1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS

1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. JIRA issues fixed (https://issues.redhat.com/):

JBEAP-17491 - [GSS](7.2.z) Upgrade weld from 3.0.6.Final-redhat-00002 to 3.0.6.Final-redhat-00003

JBEAP-17541 - (7.2.z) Upgrade jastow from 2.0.7.Final-redhat-00001 to 2.0.8.Final

JBEAP-17651 - [GSS](7.2.z) Upgrade Apache CXF from 3.2.10.redhat-00001 to 3.2.11.redhat-00001

JBEAP-17652 - [GSS](7.2.z) Upgrade Hibernate ORM from 5.3.13 to 5.3.14

JBEAP-17666 - [GSS](7.2.z) Upgrade jboss-ejb-client from 4.0.23.Final-redhat-00001 to 4.0.27.Final

JBEAP-17773 - [GSS](7.2.z) Upgrade Undertow from 2.0.26.SP3-redhat-00001 to 2.0.28.SP1

JBEAP-17779 - (7.2.z) Upgrade Hibernate Validator from 6.0.16 to 6.0.18

JBEAP-17789 - [GSS](7.2.z) Upgrade XNIO from 3.7.6.SP1 to 3.7.6.SP2

JBEAP-17805 - [GSS](7.2.z) Upgrade HAL from 3.0.17 to 3.0.19.Final

JBEAP-17837 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-00009 to 2.5.5.SP12-redhat-00010

JBEAP-17887 - [GSS](7.2.z) Upgrade wildfly-http-client from 1.0.17 to 1.0.18

JBEAP-17898 - (7.2.z) Upgrade PicketLink in PicketLink Bindings from 2.5.5.SP12-redhat-00006 to 2.5.5.SP12-redhat-00009

JBEAP-17905 - (7.2.z) Upgrade Undertow in PicketLink Bindings from 2.0.3.Final to 2.0.26.Final

JBEAP-17906 - [GSS](7.2.z) Upgrade JSF based on Mojarra 2.3.5.SP3-redhat-00003 to 2.3.5.SP3-redhat-00004

JBEAP-17940 - (7.2.z) Upgrade wildfly-transaction-client from 1.1.6.Final-redhat-00001 to 1.1.8.Final-redhat-00001

JBEAP-17945 - [GSS](7.2.z) Upgrade jberet from 1.3.2.Final-redhat-00001 to 1.3.5.Final-redhat-00001

JBEAP-17974 - (7.2.z) Upgrade Netty from 4.1.34.Final-redhat-00002 to 4.1.42.Final-redhat-00001

JBEAP-17998 - [GSS](7.2.z) Upgrade JBoss JSF API from 2.3.5.SP1 to 2.3.5.SP2

JBEAP-18169 - [GSS](7.2.z) Upgrade FasterXML jackson-databind from 2.9.10 to 2.9.10.1

JBEAP-18170 - [GSS](7.2.z) Upgrade FasterXML Jackson from 2.9.9 to 2.9.10


Related News