CWE
79
Advisory Published

RHSA-2020:0983: Important: Red Hat Fuse 7.6.0 security update

First published: Thu Mar 26 2020(Updated: )

This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse 7.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.<br>Security Fix(es):<br><li> undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)</li> <li> golang: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)</li> <li> undertow: HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)</li> <li> undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)</li> <li> golang: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)</li> <li> undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)</li> <li> undertow: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)</li> <li> undertow: HTTP/2: request for large response leads to denial of service (CVE-2019-9517)</li> <li> undertow: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)</li> <li> infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)</li> <li> spring-security-core: mishandling of user passwords allows logging in with a password of NULL (CVE-2019-11272)</li> <li> jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)</li> <li> jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)</li> <li> xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response (CVE-2019-17570)</li> <li> js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)</li> <li> logback: Serialization vulnerability in SocketServer and ServerSocketReceiver (CVE-2017-5929)</li> <li> js-jquery: XSS in responses from cross-origin ajax requests (CVE-2017-16012)</li> <li> apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip (CVE-2018-11771)</li> <li> spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher (CVE-2019-3802)</li> <li> undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)</li> <li> shiro: Cookie padding oracle vulnerability with default configuration (CVE-2019-12422)</li> <li> jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)</li> <li> jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)</li> <li> springframework: DoS Attack via Range Requests (CVE-2018-15756)</li> <li> c3p0: loading XML configuration leads to denial of service (CVE-2019-5427)</li> <li> undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)</li> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203