Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat JBoss Data Grid
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat JBoss Data Grid
ID: RHSA-2020:0727-01
Distribution: Red Hat
Plattformen: Red Hat JBoss Data Grid
Datum: Do, 5. März 2020, 16:33
Referenzen: https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2018-14335
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10174
https://access.redhat.com/security/cve/CVE-2019-3888
https://access.redhat.com/security/cve/CVE-2019-10212
https://access.redhat.com/security/cve/CVE-2019-3805
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=patches&version=7.3
Applikationen: Red Hat JBoss Data Grid

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Data Grid 7.3.3 security update
Advisory ID: RHSA-2020:0727-01
Product: Red Hat JBoss Data Grid
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0727
Issue date: 2020-03-05
CVE Names: CVE-2018-14335 CVE-2019-3805 CVE-2019-3888
CVE-2019-9512 CVE-2019-9514 CVE-2019-9515
CVE-2019-9518 CVE-2019-10173 CVE-2019-10174
CVE-2019-10184 CVE-2019-10212 CVE-2019-14379
=====================================================================

1. Summary:

An update for Red Hat Data Grid is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the
Infinispan project.

This release of Red Hat Data Grid 7.3.3 serves as a replacement for Red Hat
Data Grid 7.3.2 and includes bug fixes and enhancements, which are
described in the Release Notes, linked to in the References section of this
erratum.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* xstream: remote code execution due to insecure XML deserialization
(regression of CVE-2013-7285) (CVE-2019-10173)

* infinispan: invokeAccessibly method from ReflectionUtil class allows to
invoke private methods (CVE-2019-10174)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* h2: Information Exposure due to insecure handling of permissions in the
backup (CVE-2018-14335)

* wildfly: Race condition on PID file allows for termination of arbitrary
processes by local users (CVE-2019-3805)

* undertow: leak credentials to log files
UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)

* undertow: DEBUG log for io.undertow.request.security if enabled leaks
credentials to log files (CVE-2019-10212)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To install this update, do the following:

1. Download the Data Grid 7.3.3 server patch from the customer portal.
2. Back up your existing Data Grid installation. You should back up
databases, configuration files, and so on.
3. Install the Data Grid 7.3.3 server patch. Refer to the 7.3 Release Notes
for patching instructions.
4. Restart Data Grid to ensure the changes take effect.

4. Bugs fixed (https://bugzilla.redhat.com/):

1610877 - CVE-2018-14335 h2: Information Exposure due to insecure handling of
permissions in the backup
1660263 - CVE-2019-3805 wildfly: Race condition on PID file allows for
termination of arbitrary processes by local users
1693777 - CVE-2019-3888 undertow: leak credentials to log files
UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
1703469 - CVE-2019-10174 infinispan: invokeAccessibly method from
ReflectionUtil class allows to invoke private methods
1713068 - CVE-2019-10184 undertow: Information leak in requests for directories
without trailing slashes
1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML
deserialization (regression of CVE-2013-7285)
1731984 - CVE-2019-10212 undertow: DEBUG log for io.undertow.request.security
if enabled leaks credentials to log files
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded
memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded
memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in
unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive
resource consumption
1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading
to remote code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-14335
https://access.redhat.com/security/cve/CVE-2019-3805
https://access.redhat.com/security/cve/CVE-2019-3888
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/cve/CVE-2019-10174
https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-10212
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid&downloadType=patches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_data_grid/7.3/html-single/red_hat_data_grid_7.3_release_notes/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zoia
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung