Lucene search

K
redhatRedHatRHSA-2020:2067
HistoryMay 18, 2020 - 10:17 a.m.

(RHSA-2020:2067) Important: Red Hat build of Thorntail 2.5.1 security and bug fix update

2020-05-1810:17:19
access.redhat.com
54

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.821 High

EPSS

Percentile

98.3%

This release of Red Hat build of Thorntail 2.5.1 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.

Security Fix(es):

  • apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)

  • cxf: does not restrict the number of message attachments (CVE-2019-12406)

  • cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)

  • hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)

  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

  • HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

  • HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)

  • jackson-databind: Multiple serialization gadgets (CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-17267, CVE-2019-14540, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548, CVE-2020-10969, CVE-2020-10968, CVE-2020-11111, CVE-2020-11112, CVE-2020-11113, CVE-2020-11619, CVE-2020-11620, CVE-2019-20330, CVE-2020-8840)

  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command
    execution (CVE-2020-10672, CVE-2020-10673)

  • keycloak: adapter endpoints are exposed via arbitrary URLs (CVE-2019-14820)

  • keycloak: missing signatures validation on CRL used to verify client certificates (CVE-2019-3875)

  • keycloak: SAML broker does not check existence of signature on document allowing any user impersonation (CVE-2019-10201)

  • keycloak: CSRF check missing in My Resources functionality in the Account Console (CVE-2019-10199)

  • keycloak: cross-realm user access auth bypass (CVE-2019-14832)

  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)

  • SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)

  • thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)

  • thrift: Endless loop when feed with specific input data (CVE-2019-0205)

  • undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)

  • wildfly: The ‘enabled-protocols’ value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)

  • wildfly-core: Incorrect privileges for ‘Monitor’, ‘Auditor’ and ‘Deployer’ user by default (CVE-2019-14838)

  • xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400)

For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.821 High

EPSS

Percentile

98.3%