Important: Red Hat Data Grid 7.3.2 security update

Synopsis

Important: Red Hat Data Grid 7.3.2 security update

Type/Severity

Security Advisory: Important

Topic

An update for Red Hat Data Grid is now available.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the Infinispan project.

This release of Red Hat Data Grid 7.3.2 serves as a replacement for Red Hat Data Grid 7.3.1 and includes bug fixes and enhancements, which are described in the Release Notes, linked to in the References section of this erratum.

Security Fix(es):

  • infinispan: Session fixation protection broken for Spring Session integration (CVE-2019-10158)
  • jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
  • jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
  • jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
  • jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
  • jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
  • jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
  • jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
  • jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
  • jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
  • jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

To install this update, do the following:

1. Download the Data Grid 7.3.2 server patch from the customer portal.
2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.
3. Install the Data Grid 7.3.2 server patch. Refer to the 7.3 Release Notes for patching instructions.
4. Restart Data Grid to ensure the changes take effect.

Affected Products

  • Red Hat JBoss Data Grid Text-Only Advisories x86_64

Fixes

  • BZ - 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
  • BZ - 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
  • BZ - 1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
  • BZ - 1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
  • BZ - 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
  • BZ - 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
  • BZ - 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
  • BZ - 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
  • BZ - 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
  • BZ - 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
  • BZ - 1714359 - CVE-2019-10158 infinispan: Session fixation protection broken for Spring Session integration

CVEs

References