You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Single Sign-On 7.4.2

Sigurnosni nedostaci programskog paketa Single Sign-On 7.4.2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.2 security update
Advisory ID: RHSA-2020:3501-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3501
Issue date: 2020-08-18
CVE Names: CVE-2020-1710 CVE-2020-1728 CVE-2020-1748
CVE-2020-10672 CVE-2020-10673 CVE-2020-10683
CVE-2020-10687 CVE-2020-10693 CVE-2020-10714
CVE-2020-10718 CVE-2020-10740 CVE-2020-10758
CVE-2020-11612 CVE-2020-14307
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.2 serves as a replacement for
Red Hat Single Sign-On 7.4.1, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* EAP: field-name is not parsed in accordance to RFC7230 (CVE-2020-1710)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10672)

* jackson-databind: mishandles the interaction between serialization
gadgets and typing which could result in remote command execution
(CVE-2020-10673)

* wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
(CVE-2020-10740)

* keycloak: DoS by sending multiple simultaneous requests with a
Content-Length header value greater than actual byte count of request body
(CVE-2020-10758)

* Wildfly: Improper authorization issue in WildFlySecurityManager when
using alternative protection domain (CVE-2020-1748)

* dom4j: XML External Entity vulnerability in default SAX parser
(CVE-2020-10683)

* Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid
characters in HTTP requests (CVE-2020-10687)

* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)

* wildfly-elytron: session fixation when using FORM authentication
(CVE-2020-10714)

* wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
(CVE-2020-10718)

* wildfly: EJB SessionOpenInvocations may not be removed properly after a
response is received causing Denial of Service (CVE-2020-14307)

* netty: compression/decompression codecs don’t enforce limits on buffer
allocation sizes (CVE-2020-11612)

* keycloak: security headers missing on REST endpoints (CVE-2020-1728)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1694235 – CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser
1785049 – CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests
1793970 – CVE-2020-1710 EAP: field-name is not parsed in accordance to RFC7230
1800585 – CVE-2020-1728 keycloak: security headers missing on REST endpoints
1805501 – CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1807707 – CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
1815470 – CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
1815495 – CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
1816216 – CVE-2020-11612 netty: compression/decompression codecs don’t enforce limits on buffer allocation sizes
1825714 – CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication
1828476 – CVE-2020-10718 wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
1834512 – CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
1843849 – CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body
1851327 – CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service

5. References:

https://access.redhat.com/security/cve/CVE-2020-1710
https://access.redhat.com/security/cve/CVE-2020-1728
https://access.redhat.com/security/cve/CVE-2020-1748
https://access.redhat.com/security/cve/CVE-2020-10672
https://access.redhat.com/security/cve/CVE-2020-10673
https://access.redhat.com/security/cve/CVE-2020-10683
https://access.redhat.com/security/cve/CVE-2020-10687
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-10714
https://access.redhat.com/security/cve/CVE-2020-10718
https://access.redhat.com/security/cve/CVE-2020-10740
https://access.redhat.com/security/cve/CVE-2020-10758
https://access.redhat.com/security/cve/CVE-2020-11612
https://access.redhat.com/security/cve/CVE-2020-14307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=W6eP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 8
Advisory ID: RHSA-2020:3497-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3497
Issue date: 2020-08-18
CVE Names: CVE-2020-1728 CVE-2020-10758
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.2 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 8 – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.2 security update on RHEL 8
serves as a replacement for Red Hat Single Sign-On 7.4.1, and includes bug
fixes and enhancements, which are documented in the Release Notes document
linked to in the References.

Security Fix(es):

* keycloak: DoS by sending multiple simultaneous requests with a
Content-Length header value greater than actual byte count of request body
(CVE-2020-10758)

* keycloak: security headers missing on REST endpoints (CVE-2020-1728)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800585 – CVE-2020-1728 keycloak: security headers missing on REST endpoints
1843849 – CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 8:

Source:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-9.0.5-1.redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1728
https://access.redhat.com/security/cve/CVE-2020-10758
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=INaN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 7
Advisory ID: RHSA-2020:3496-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3496
Issue date: 2020-08-18
CVE Names: CVE-2020-1728 CVE-2020-10758
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.2 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 7 Server – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.2 security update on RHEL 7
serves as a replacement for Red Hat Single Sign-On 7.4.1, and includes bug
fixes and enhancements, which are documented in the Release Notes document
linked to in the References.

Security Fix(es):

* keycloak: DoS by sending multiple simultaneous requests with a
Content-Length header value greater than actual byte count of request body
(CVE-2020-10758)

* keycloak: security headers missing on REST endpoints (CVE-2020-1728)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800585 – CVE-2020-1728 keycloak: security headers missing on REST endpoints
1843849 – CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 7 Server:

Source:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-9.0.5-1.redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1728
https://access.redhat.com/security/cve/CVE-2020-10758
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=kiT4
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.2 security update on RHEL 6
Advisory ID: RHSA-2020:3495-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3495
Issue date: 2020-08-18
CVE Names: CVE-2020-1728 CVE-2020-10758
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.2 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 6 Server – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.2 security update on RHEL 6
serves as a replacement for Red Hat Single Sign-On 7.4.1, and includes bug
fixes and enhancements, which are documented in the Release Notes document
linked to in the References.

Security Fix(es):

* keycloak: DoS by sending multiple simultaneous requests with a
Content-Length header value greater than actual byte count of request body
(CVE-2020-10758)

* keycloak: security headers missing on REST endpoints (CVE-2020-1728)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800585 – CVE-2020-1728 keycloak: security headers missing on REST endpoints
1843849 – CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 6 Server:

Source:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.5-1.redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-9.0.5-1.redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1728
https://access.redhat.com/security/cve/CVE-2020-10758
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Go6j
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa curl

Otkriven je sigurnosni nedostatak u programskom paketu curl za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close