CWE
79
Advisory Published

RHSA-2020:2333: Important: EAP Continuous Delivery Technical Preview Release 19 security update

First published: Thu May 28 2020(Updated: )

Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime.<br>This release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements. <br>Security Fix(es):<br><li> apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)</li> <li> infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)</li> <li> undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)</li> <li> netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)</li> <li> netty: HTTP request smuggling (CVE-2019-20444)</li> <li> netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)</li> <li> undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)</li> <li> netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)</li> <li> jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)</li> <li> jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)</li> <li> jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)</li> <li> jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)</li> <li> jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)</li> <li> thrift: Endless loop when feed with specific input data (CVE-2019-0205)</li> <li> thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)</li> <li> cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)</li> <li> cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)</li> <li> jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)</li> <li> wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)</li> <li> jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)</li> <li> jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)</li> <li> jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)</li> <li> jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)</li> <li> jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)</li> <li> jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)</li> <li> jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)</li> <li> cxf: reflected XSS in the services listing page (CVE-2019-17573)</li> <li> jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)</li> <li> resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)</li> <li> jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)</li> <li> jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)</li> <li> RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)</li> <li> Soteria: security identity corruption across concurrent threads (CVE-2020-1732)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203