Executive Summary

Summary
Title Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update
Informations
Name RHSA-2019:3901 First vendor Publication 2019-11-18
Vendor RedHat Last vendor Modification 2019-11-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Application Runtimes provide an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Vert.x 3.8.3 includes security updates, bug fixes, and enhancements. For more information, see the release notes linked to in the References section.

Security Fix(es):

* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)

* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)

* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)

* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1703469 - CVE-2019-10174 infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods 1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution 1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers

5. References:

https://access.redhat.com/security/cve/CVE-2019-10174 https://access.redhat.com/security/cve/CVE-2019-12384 https://access.redhat.com/security/cve/CVE-2019-14379 https://access.redhat.com/security/cve/CVE-2019-16869 https://access.redhat.com/security/cve/CVE-2019-16942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/3.8/html/release_notes_for_eclipse_vert.x_3.8/index https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.eclipse.vertx&version=3.8.3

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3901.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-502 Deserialization of Untrusted Data
33 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 15
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 50
Application 9
Application 2
Application 2
Application 1
Application 4
Application 1
Application 1
Application 3
Application 21
Application 3
Application 1
Application 1
Application 1
Application 1
Application 14
Application 32
Application 1
Application 3
Application 1
Application 5
Application 13
Application 2
Application 2
Application 2
Application 1
Os 1
Os 3
Os 3
Os 5

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:38
  • First insertion