Lucene search

K
redhatRedHatRHSA-2021:2139
HistoryMay 26, 2021 - 9:45 p.m.

(RHSA-2021:2139) Critical: Red Hat Data Grid 8.2.0 security update

2021-05-2621:45:53
access.redhat.com
62

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.901 High

EPSS

Percentile

98.8%

Red Hat Data Grid is a distributed, in-memory data store.

This release of Red Hat Data Grid 8.2.0 serves as a replacement for Red Hat Data Grid 8.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • Infinispan: Authentication bypass on REST endpoints when using DIGEST authentication mechanism (CVE-2021-31917)

  • XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet (CVE-2021-21344)

  • XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry (CVE-2021-21345)

  • XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue (CVE-2021-21346)

  • XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator (CVE-2021-21347)

  • XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader (CVE-2021-21350)

  • Infinispan: Actions with effects should not be permitted via GET requests using REST API (CVE-2020-10771)

  • XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling (CVE-2020-26258)

  • XStream: arbitrary file deletion on the local host when unmarshalling (CVE-2020-26259)

  • netty: Information disclosure via the local system temporary directory (CVE-2021-21290)

  • netty: possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)

  • XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream (CVE-2021-21341)

  • XStream: SSRF via crafted input stream (CVE-2021-21342)

  • XStream: arbitrary file deletion on the local host via crafted input stream (CVE-2021-21343)

  • XStream: ReDoS vulnerability (CVE-2021-21348)

  • XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host (CVE-2021-21349)

  • XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream (CVE-2021-21351)

  • netty: Request smuggling via content-length header (CVE-2021-21409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.901 High

EPSS

Percentile

98.8%