Important: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security & bug fix update

Synopsis

Important: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security & bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • keycloak: session hijack using the user access token (CVE-2019-3868)
  • undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)
  • undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
  • jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
  • jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
  • undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
  • jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat Openshift Application Runtimes Text-Only Advisories x86_64

Fixes

  • BZ - 1679144 - CVE-2019-3868 keycloak: session hijack using the user access token
  • BZ - 1693777 - CVE-2019-3888 undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed
  • BZ - 1713068 - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
  • BZ - 1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
  • BZ - 1725807 - CVE-2019-12384 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
  • BZ - 1731984 - CVE-2019-10212 undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files
  • BZ - 1737517 - CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution

CVEs

References