Lucene search

K
redhatRedHatRHSA-2019:2998
HistoryOct 10, 2019 - 9:52 a.m.

(RHSA-2019:2998) Important: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security & bug fix update

2019-10-1009:52:54
access.redhat.com
90

0.533 Medium

EPSS

Percentile

97.6%

Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • keycloak: session hijack using the user access token (CVE-2019-3868)

  • undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)

  • undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)

  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)

  • jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)

  • undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)

  • jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.