Important: EAP Continuous Delivery Technical Preview Release 19 security update

Related Vulnerabilities: CVE-2019-10086   CVE-2019-10174   CVE-2019-14888   CVE-2019-16869   CVE-2019-20444   CVE-2019-20445   CVE-2020-1745   CVE-2020-7238   CVE-2020-10968   CVE-2020-10969   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113   CVE-2019-0205   CVE-2019-0210   CVE-2019-12419   CVE-2019-12423   CVE-2019-14540   CVE-2019-14887   CVE-2019-14892   CVE-2019-14893   CVE-2019-16335   CVE-2019-16942   CVE-2019-16943   CVE-2019-17267   CVE-2019-17531   CVE-2019-17573   CVE-2019-20330   CVE-2020-1695   CVE-2020-9547   CVE-2020-10672   CVE-2020-10688   CVE-2020-1732   CVE-2019-10174   CVE-2020-1695   CVE-2019-16335   CVE-2019-14540   CVE-2019-17267   CVE-2019-14892   CVE-2019-14893   CVE-2019-16942   CVE-2019-16943   CVE-2019-16869   CVE-2019-0210   CVE-2019-0205   CVE-2019-10086   CVE-2019-14887   CVE-2019-14888   CVE-2019-17531   CVE-2019-20330   CVE-2020-7238   CVE-2019-12423   CVE-2019-17573   CVE-2019-20445   CVE-2019-20444   CVE-2020-1732   CVE-2020-1745   CVE-2020-10688   CVE-2020-10672   CVE-2019-12419   CVE-2020-9547   CVE-2020-10968   CVE-2020-10969   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113   CVE-2019-0205   CVE-2019-0210   CVE-2019-10086   CVE-2019-10174   CVE-2019-12419   CVE-2019-12423   CVE-2019-14540   CVE-2019-14887   CVE-2019-14888   CVE-2019-14892   CVE-2019-14893   CVE-2019-16335   CVE-2019-16869   CVE-2019-16942   CVE-2019-16943   CVE-2019-17267   CVE-2019-17531   CVE-2019-17573   CVE-2019-20330   CVE-2019-20444   CVE-2019-20445   CVE-2020-1695   CVE-2020-1732   CVE-2020-1745   CVE-2020-7238   CVE-2020-9547   CVE-2020-10672   CVE-2020-10688   CVE-2020-10968   CVE-2020-10969   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113  

Synopsis

Important: EAP Continuous Delivery Technical Preview Release 19 security update

Type/Severity

Security Advisory: Important

Topic

This is a security update for JBoss EAP Continuous Delivery 19.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements.

Security Fix(es):

  • apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
  • infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)
  • undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
  • netty: HTTP request smuggling (CVE-2019-20444)
  • netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)
  • undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)
  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)
  • jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)
  • jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)
  • jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)
  • jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)
  • jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)
  • thrift: Endless loop when feed with specific input data (CVE-2019-0205)
  • thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)
  • cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)
  • cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)
  • jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
  • wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)
  • jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
  • jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
  • jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
  • jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)
  • jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)
  • jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
  • jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)
  • cxf: reflected XSS in the services listing page (CVE-2019-17573)
  • jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)
  • resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)
  • RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)
  • Soteria: security identity corruption across concurrent threads (CVE-2020-1732)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.

You must restart the JBoss server process for the update to take effect.

The References section of this erratum contains a download link (you must log in to download the update)

Affected Products

  • JBoss Enterprise Application Platform Text-Only Advisories x86_64

Fixes

  • BZ - 1703469 - CVE-2019-10174 infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods
  • BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class
  • BZ - 1755831 - CVE-2019-16335 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource
  • BZ - 1755849 - CVE-2019-14540 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig
  • BZ - 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package
  • BZ - 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package
  • BZ - 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package
  • BZ - 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*
  • BZ - 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource
  • BZ - 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
  • BZ - 1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol
  • BZ - 1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data
  • BZ - 1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
  • BZ - 1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use
  • BZ - 1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS
  • BZ - 1775293 - CVE-2019-17531 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
  • BZ - 1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
  • BZ - 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
  • BZ - 1797006 - CVE-2019-12423 cxf: OpenId Connect token service does not properly validate the clientId
  • BZ - 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
  • BZ - 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
  • BZ - 1798524 - CVE-2019-20444 netty: HTTP request smuggling
  • BZ - 1801726 - CVE-2020-1732 Soteria: security identity corruption across concurrent threads
  • BZ - 1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability
  • BZ - 1814974 - CVE-2020-10688 RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack
  • BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • BZ - 1816175 - CVE-2019-12419 cxf: OpenId Connect token service does not properly validate the clientId
  • BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
  • BZ - 1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider
  • BZ - 1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane
  • BZ - 1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory
  • BZ - 1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider
  • BZ - 1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime

CVEs

References