Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 6 security update
Informations
Name RHSA-2020:0159 First vendor Publication 2020-01-20
Vendor RedHat Last vendor Modification 2020-01-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 7.2 for RHEL 6 Server - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.

This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.

Security Fix(es):

* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)

* jboss-cli: JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command (CVE-2019-14885)

* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)

* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)

* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)

* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)

* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)

* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)

* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.

For details about how to apply this update, which includes the changes described in this advisory, see:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS 1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource 1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers 1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command 1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS 1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0159.html

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-502 Deserialization of Untrusted Data
12 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
12 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 6
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 50
Application 3
Application 1
Application 2
Application 1
Application 1
Application 2
Application 1
Application 2
Application 1
Application 4
Application 3
Application 3
Application 7
Application 1
Application 7
Application 5
Application 1
Application 1
Application 10
Application 4
Application 1
Application 1
Application 4
Application 2
Application 2
Application 1
Application 19
Application 1
Application 4
Application 2
Application 4
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 5
Application 5
Application 2
Application 3
Application 1
Application 1
Application 2
Application 1
Application 1
Application 4
Application 2
Application 1
Application 5
Application 2
Application 1
Application 1
Application 4
Application 7
Application 2
Application 2
Application 2
Application 6
Application 8
Application 3
Application 57
Application 1
Application 2
Application 2
Application 1
Application 2
Application 3
Application 2
Application 24
Application 3
Application 3
Application 3
Application 2
Application 2
Application 6
Application 2
Application 2
Application 1
Application 3
Application 2
Application 11
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 2
Application 3
Application 13
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Application 2
Application 2
Application 1
Application 3
Application 5
Application 4
Application 5
Application 20
Application 24
Application 1
Application 4
Application 1
Application 1
Application 2
Application 2
Application 472
Application 1
Application 2
Application 2
Application 1
Application 2
Application 1
Application 2
Application 3
Application 2
Application 14
Application 3
Application 3
Application 18
Application 18
Application 6
Application 3
Application 34
Application 3
Application 2
Application 1
Application 1
Application 4
Application 1
Application 1
Application 1
Application 4
Application 8
Application 5
Application 1
Application 4
Application 1
Application 29
Application 2
Application 4
Application 3
Application 1
Application 1
Application 6
Application 8
Application 1
Application 1
Application 17
Application 1
Application 9
Application 1
Application 2
Application 1
Application 1
Application 13
Application 1
Application 3
Application 6
Application 3
Application 13
Application 3
Application 215
Application 2
Application 2
Application 4
Application 1
Application 1
Application 1
Application 12
Application 1
Application 1
Application 1
Application 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:51
  • First insertion