Lucene search

K
symantecSymantec Security ResponseSMNTC-110946
HistoryNov 18, 2019 - 12:00 a.m.

Apache Shiro CVE-2019-12422 Information Disclosure Vulnerability

2019-11-1800:00:00
Symantec Security Response
www.symantec.com
14

Description

Apache Shiro is prone to an information-disclosure vulnerability. Successfully exploiting this issue may allow an attacker to obtain sensitive information that may aid in further attacks. Versions prior to Apache Shiro 1.4.2 are vulnerable.

Technologies Affected

  • Apache Apache Shiro 1.0.0
  • Apache Apache Shiro 1.1.0
  • Apache Apache Shiro 1.2.2
  • Apache Apache Shiro 1.2.3
  • Apache Apache Shiro 1.2.4
  • Apache Apache Shiro 1.2.5
  • Apache Apache Shiro 1.3.1
  • Apache Apache Shiro 1.3.2
  • Apache Apache Shiro 1.4.0
  • Apache Apache Shiro 1.4.1

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t needed. Restricting access to only trusted computers and networks might greatly reduce the likelihood of a successful exploit.

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Implement multiple redundant layers of security.
Use of multiple redundant layers of encryption may reduce exposure to this and other latent vulnerabilities.

Updates are available. Please see the references or vendor advisory for more information.