Important: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security & bug fix update

Synopsis

Important: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security & bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Thorntail 2.4.0 serves as a replacement for RHOAR Thorntail 2.2.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) (CVE-2018-1067)
  • keycloak: auth permitted with expired certs in SAML client (CVE-2018-10894)
  • undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)
  • keycloak: infinite loop in session replacement leading to denial of service (CVE-2018-10912)
  • wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)
  • jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
  • jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
  • jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
  • jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
  • jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
  • jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
  • jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
  • jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
  • bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat Openshift Application Runtimes Text-Only Advisories x86_64

Fixes

  • BZ - 1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)
  • BZ - 1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service
  • BZ - 1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator
  • BZ - 1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)
  • BZ - 1599434 - CVE-2018-10894 keycloak: auth permitted with expired certs in SAML client
  • BZ - 1607624 - CVE-2018-10912 keycloak: infinite loop in session replacement leading to denial of service
  • BZ - 1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in slf4j-ext class
  • BZ - 1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
  • BZ - 1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization in axis2-transport-jms class
  • BZ - 1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization in openjpa class
  • BZ - 1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization in jboss-common-core class
  • BZ - 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
  • BZ - 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
  • BZ - 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis

CVEs

References