Lucene search

K
redhatRedHatRHSA-2020:2905
HistoryJul 23, 2020 - 6:59 a.m.

(RHSA-2020:2905) Important: Red Hat build of Thorntail 2.7.0 security and bug fix update

2020-07-2306:59:47
access.redhat.com
46

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.039 Low

EPSS

Percentile

91.8%

This release of Red Hat build of Thorntail 2.7.0 includes security updates, bug fixes, and enhancements. For more information, see the release notes listed in the References section.

Security Fix(es):

  • Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)

  • cxf: reflected XSS in the services listing page (CVE-2019-17573)

  • undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)

  • Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)

  • resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)

  • undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)

  • keycloak: stored XSS in client settings via application links (CVE-2020-1697)

  • keycloak: problem with privacy after user logout (CVE-2020-1724)

  • keycloak: Password leak by logged exception in HttpMethod class (CVE-2020-1698)

  • cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)

  • Soteria: security identity corruption across concurrent threads (CVE-2020-1732)

  • keycloak: missing input validation in IDP authorization URLs (CVE-2020-1727)

  • keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP (CVE-2020-1744)

  • keycloak: security issue on reset credential flow (CVE-2020-1718)

  • keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution (CVE-2020-1714)

  • RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)

  • undertow: invalid HTTP request with large chunk size (CVE-2020-10719)

  • undertow: Memory exhaustion issue in HttpReadListener via “Expect: 100- continue” header (CVE-2020-10705)

For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.039 Low

EPSS

Percentile

91.8%