Lucene search

K
redhatRedHatRHSA-2019:3200
HistoryOct 24, 2019 - 9:16 a.m.

(RHSA-2019:3200) Moderate: Red Hat AMQ Streams 1.3.0 release and security update

2019-10-2409:16:50
access.redhat.com
89

0.533 Medium

EPSS

Percentile

97.6%

Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.

This release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)

  • jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)

  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)

  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)

  • jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)

  • jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

  • jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

  • jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)

  • jackson-databind: Serialization gadgets in classes of the commons-configuration package (no CVE assigned)

  • jackson-databind: Serialization gadgets in classes of the xalan package (no CVE assigned)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.