[RHSA-2020:5388-01] Important: Red Hat support for Spring Boot 2.2.11 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jan 7 11:50:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat support for Spring Boot 2.2.11 security update
Advisory ID:       RHSA-2020:5388-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5388
Issue date:        2021-01-07
CVE Names:         CVE-2020-11996 CVE-2020-25638 
=====================================================================

1. Summary:

An update is now available for Red Hat support for Spring Boot.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each
vulnerability. For more information, see the CVE links in the References
section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.2.11 serves as a
replacement for Red Hat support for Spring Boot 2.2.10, and includes
security and bug fixes and enhancements. For more information, see the
release notes listed in the References section.

Security Fix(es):

  * hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)

  * tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS
(CVE-2020-11996)

For more details about the security issues and their impact, the CVSS
score, acknowledgements, and other related information, see the CVE pages
listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1851420 - CVE-2020-11996 tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS
1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used

5. References:

https://access.redhat.com/security/cve/CVE-2020-11996
https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.2.11
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.2/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dmJO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list