Important: Red Hat build of Thorntail 2.7.1 security and bug fix update

Synopsis

Important: Red Hat build of Thorntail 2.7.1 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat build of Thorntail.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.

Description

This release of Red Hat build of Thorntail 2.7.1 includes security updates, bug fixes, and enhancements. For more information, see the release notes listed in the References section.

Security Fix(es):

  • EAP: field-name is not parsed in accordance to RFC7230 (CVE-2020-1710)
  • Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain (CVE-2020-1748)
  • keycloak: security headers missing on REST endpoints (CVE-2020-1728)
  • wildfly-elytron: session fixation when using FORM authentication (CVE-2020-10714)
  • hibernate-validator: Improper input validation in the interpolation of constraint error messages (CVE-2020-10693)
  • wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API (CVE-2020-10718)
  • wildfly: unsafe deserialization in Wildfly Enterprise Java Beans (CVE-2020-10740)
  • wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service (CVE-2020-14307)
  • keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body (CVE-2020-10758)
  • wildfly: Some EJB transaction objects may get accumulated causing Denial of Service (CVE-2020-14297)

For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link for the update. You must be logged in to download the update.

Affected Products

  • Red Hat Openshift Application Runtimes Text-Only Advisories x86_64

Fixes

  • BZ - 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to RFC7230
  • BZ - 1800585 - CVE-2020-1728 keycloak: security headers missing on REST endpoints
  • BZ - 1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
  • BZ - 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
  • BZ - 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication
  • BZ - 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
  • BZ - 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
  • BZ - 1843849 - CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body
  • BZ - 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
  • BZ - 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service

CVEs

References