Important: Red Hat JBoss Operations Network 3.3.11 security and bug fix update

Synopsis

Important: Red Hat JBoss Operations Network 3.3.11 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat JBoss Operations Network.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Operations Network is a Middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services.

This JBoss Operations Network 3.3.11 release serves as a replacement for
JBoss Operations Network 3.3.10, and includes several bug fixes. Refer to
the Customer Portal page linked in the References section for information
on the most significant of these changes.

Security Fix(es):

  • RichFaces: Injection of arbitrary EL expressions allows remote code execution via org.richfaces.renderkit.html.Paint2DResource (CVE-2018-12533)
  • jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
  • tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)
  • slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank 0c0c0f from 360观星实验室 for reporting CVE-2017-17485 and Chris McCown for reporting CVE-2018-8088.

Solution

Before applying this update, back up your existing JBoss Operations Network installation (including its databases, applications, configuration files, the JBoss Operations Network server's file system directory, and so on).

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1127359 - WARN [org.jboss.as.txn] (ServerService Thread Pool -- 54) JBAS010153: Node identifier property is set to the default value
  • BZ - 1418034 - Orphaned configuration still left in database
  • BZ - 1517717 - JBoss ON storage nodes fail to form the cluster due to rpc_address set to the hostname instead to the IP address as configured in the rhq-server.properties file
  • BZ - 1522728 - Attempt to execute disablePlugin, enablePlugin or deletePlugin methods (PluginManager) fails due to method is not supplied
  • BZ - 1528565 - CVE-2017-17485 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
  • BZ - 1540527 - Exceptions in server and agent log after uninvetory of platform with storage node
  • BZ - 1540707 - rhq-agent-wrapper.sh is stuck on Solaris 11 SPARC
  • BZ - 1542125 - JBoss ON user's roles do not match LDAP mapping if user is logged in using REST API
  • BZ - 1544424 - NPE - Error updating MeasurementSchedules for Agent
  • BZ - 1545742 - Failure to collect measurement data for {RHQStorage}MessagingService in additional storage node
  • BZ - 1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution
  • BZ - 1559622 - Add note to rhq-server.properties about URL format and values dependent on database configuration
  • BZ - 1575920 - When an alert template is applied to a message containing Russian characters (which are properly shown in the JBoss ON UI), they will be replaced in the received email with the "?" characters
  • BZ - 1579733 - JBoss ON server unable to purge unused alert definitions due to the transaction timeout
  • BZ - 1584490 - CVE-2018-12533 RichFaces: Injection of arbitrary EL expressions allows remote code execution via org.richfaces.renderkit.html.Paint2DResource
  • BZ - 1594305 - Failed to auto-calculate baselines due to TransientPropertyValueException: object references an unsaved transient instance org.rhq.core.domain.measurement.MeasurementSchedule.baseline -> org.rhq.core.domain.measurement.MeasurementBaseline
  • BZ - 1597947 - Failure to enable Alert:Email Server Plugin
  • BZ - 1607591 - CVE-2018-1336 tomcat: A bug in the UTF-8 decoder can lead to DoS

CVEs

References