Home / mailingsPDF  

[RHSA-2020:3806-01] Important: Red Hat support for Spring Boot 2.2.6.SP2 security update

Posted on 23 September 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat support for Spring Boot 2.2.6.SP2 security update
Advisory ID: RHSA-2020:3806-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3806
Issue date: 2020-09-23
CVE Names: CVE-2020-10688 CVE-2020-10693 CVE-2020-13934
CVE-2020-13935
=====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.2.6.SP2 serves as a
replacement for Red Hat support for Spring Boot 2.2.6.SP1, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected
XSS attack (CVE-2020-10688)

* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)

* tomcat: multiple requests with invalid payload length in a WebSocket
frame could lead to DoS (CVE-2020-13935)

* tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead
to DoS (CVE-2020-13934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1814974 - CVE-2020-10688 RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack
1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS
1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2020-10688
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-13934
https://access.redhat.com/security/cve/CVE-2020-13935
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.2.6.SP2
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.2/html-single/release_notes_for_spring_boot_2.2/index#advisories-related-to-current-release-spring-boot

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP