You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.4.4 on OpenJDK for OpenShift image security update
Advisory ID: RHSA-2020:5529-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5529
Issue date: 2020-12-15
CVE Names: CVE-2020-10695
=====================================================================

1. Summary:

A new image is available for Red Hat Single Sign-On 7.4.4 on OpenJDK,
running on OpenShift Container Platform of versions 3.10, 3.11, up to the
4.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.4.4 on
OpenJDK for operation within the OpenShift Container Platform of versions
3.10, 3.11, up to the 4.6 cloud computing Platform-as-a-Service (PaaS) for
on-premise or private cloud deployments, aligning with the standalone
product release.

Security Fix(es):

* containers/redhat-sso-7: /etc/passwd is given incorrect privileges
(CVE-2020-10695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To update to the latest Red Hat Single Sign-On 7.4.4 on OpenJDK for
OpenShift image, follow these steps to pull in the content:

1. On your master hosts, ensure you are logged into the CLI as a
cluster administrator or user with project administrator access
to the global “openshift” project. For example:

$ oc login -u system:admin

2. Update the core set of Red Hat Single Sign-On resources for OpenShift
in the “openshift” project by running the following commands:

$ for resource in sso74-image-stream.json \
sso74-https.json \
sso74-ocp4-x509-https.json \
sso74-ocp4-x509-postgresql-persistent.json \
sso74-postgresql.json \
sso74-postgresql-persistent.json \
sso74-x509-https.json \
sso74-x509-postgresql-persistent.json
do
oc replace -n openshift –force -f \
https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-opens
hift-image/v7.4.4.GA/templates/${resource}
done

3. Install the Red Hat Single Sign-On 7.4.4 on OpenJDK for OpenShift
streams in the “openshift” project by running the following commands:

$ oc -n openshift import-image rh-sso-7/sso74-openshift-rhel8
– –from=registry.redhat.io/rh-sso-7/sso74-openshift-rhel8:7.4 –confirm

4. Bugs fixed (https://bugzilla.redhat.com/):

1817530 – CVE-2020-10695 containers/redhat-sso-7: /etc/passwd is given incorrect privileges

5. References:

https://access.redhat.com/security/cve/CVE-2020-10695
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/4859371

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX9kPutzjgjWX9erEAQjDIg//dd4rYqOC25tkwy3U7AmZWgZqbIj65FxF
7ZUozGD/c9ug5dY8d66hmPQ2tIDDV1tq+N+4PiprvxYDA2yK8aO+chboYvYbKF4S
LOsT7JN67vHMh8O8wlZ0600C+8MKjHN4QrjZ+KuwrG/7Ey/MWf4tQmjCXUSW3CgU
4+ZERmZobo315MLBsTYWAxZwwy8B3SHaqiUBPQtqhVYZZ2JMspfeC5DXzLe3Rcfh
suL/Z6UX9d53MCMeBjspiqChFWNPI7AbCkhaOOJmviCdbuqd0Twi0MB6GmXb5wHt
GjY5jRk+fpYKjynsCxaOIBSpRgSu7psYawAOPp8R+5SZZgMC1or9GHCS1MhzQllv
2XL34cGyipA8EHBo+aFpsr6INEiPdwmSbggzqe7lTCo98SI0j7y+sFndtOskH/Lt
m1MfuIua151t59y+vM8nrBjfTRXJiXa3jR3mmhDQ/EDnuKhrGysFQBtwZmIIRu4D
TOgw+n0CKcG5lgCcMlA4ZIZGGsUYggXvxG+84jyue5zR+z/WcxliqgAechakReLm
kynl6FJYXMVkgBHgBGmXFE/1OIFujYP70CyC/p8pDuzF72JfQM//p2omJ9E5q908
/gx3/58phU3SNCj1Faq9/ClBc9+L3qv3XI53NjomZI7o1fLjfe4S+KVxTfVAbcIq
YZFrIwEuarA=
=U6np
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Single Sign-On 7.4.4 security update on RHEL 8
Advisory ID: RHSA-2020:5528-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5528
Issue date: 2020-12-15
CVE Names: CVE-2020-27826
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.4 packages are now available for Red Hat
Enterprise Linux 8.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 8 – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.4 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Account REST API can update user metadata attributes
(CVE-2020-27826)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1905089 – CVE-2020-27826 keycloak: Account REST API can update user metadata attributes

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 8:

Source:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-9.0.10-1.redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27826
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=F0Ei
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Single Sign-On 7.4.4 security update on RHEL 7
Advisory ID: RHSA-2020:5527-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5527
Issue date: 2020-12-15
CVE Names: CVE-2020-27826
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.4 packages are now available for Red Hat
Enterprise Linux 7.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 7 Server – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.4 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Account REST API can update user metadata attributes
(CVE-2020-27826)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1905089 – CVE-2020-27826 keycloak: Account REST API can update user metadata attributes

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 7 Server:

Source:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-9.0.10-1.redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27826
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX9jwedzjgjWX9erEAQhizw/+Onzg8LNXEholFO18YEg6t1VZAS+CzFRi
UsLES/lj9tPswLEen+e0NMv8301Dvi8iR5z0JjKsHIF4cjjz3Gz+lyohD1srwJec
VFBy967c02a9O8V+777wa5Pv7ZTKDzOBNTtpDWIKEMZjXnZ08G/p992vXL125XGi
RmRH6YdfHKmTQ93noJluUhch7P1nDebexJ9zXvLpKAAfImOx+EHsf4I8Ie6CV6iE
kV21p6N1eni/9i5IpJVAiIysgojKitmO4TdJ55CQGjJPHDx7EhsILH9HRhwWb1C9
hlNQ5nWPS+YNtvx4+HHzeYlH5+aV0ugOJzcl0XKuCC2nZXnBrRg1Y7qAX6FMwjLU
1jQbe8PID7vKbjhtGS74OwXY8tTebFOORShmP9+vz5pvSY1dB41KWGAWNAYMEo5B
393JrGzvD16SsAllkLInimOdMrpjIydIcqkeSG4ENmoJKnl2cDIsKoL+kVcR5U3z
YGsfMLvaclPrsAhqZPxYEjisJOCXbyK+Ad9AP7MZzMx9JqWLnw7j7Wqbf+Pfb88L
NXA352ooY/LhKTbp0doec0l4KD3+n5RZK+wPok1faFR3Bsd78j+I/JDftZQDAwTL
mc7Kbl1Wtr/ikESqvvgAXw1/HQVYCfz0RZf2qb7eHnIzHdvfUwrZYTVI4cS0mPAY
zPAeYfbDwnc=
=rnMU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.4 security update
Advisory ID: RHSA-2020:5533-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5533
Issue date: 2020-12-15
CVE Names: CVE-2020-10695 CVE-2020-13822 CVE-2020-25638
CVE-2020-25649 CVE-2020-27826
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.4 serves as a replacement for
Red Hat Single Sign-On 7.4.3, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* redhat-sso-7-openshift-containers: /etc/passwd is given incorrect
privileges (CVE-2020-10695)
* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)
* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)
* keycloak: Account REST API can update user metadata attributes
(CVE-2020-27826)
* keycloak-nodejs-connect: nodejs-elliptic: improper encoding checks allows
a certain degree of signature malleability in ECDSA signatures
(CVE-2020-13822)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1817530 – CVE-2020-10695 containers/redhat-sso-7: /etc/passwd is given incorrect privileges
1848647 – CVE-2020-13822 nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures
1881353 – CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1887664 – CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
1905089 – CVE-2020-27826 keycloak: Account REST API can update user metadata attributes

5. References:

https://access.redhat.com/security/cve/CVE-2020-10695
https://access.redhat.com/security/cve/CVE-2020-13822
https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/cve/CVE-2020-27826
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=5J+9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Single Sign-On 7.4.4 security update on RHEL 6
Advisory ID: RHSA-2020:5526-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5526
Issue date: 2020-12-15
CVE Names: CVE-2020-27826
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.4 packages are now available for Red Hat
Enterprise Linux 6.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 6 Server – noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.4 on RHEL 6 serves as a
replacement for Red Hat Single Sign-On 7.4.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Account REST API can update user metadata attributes
(CVE-2020-27826)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1905089 – CVE-2020-27826 keycloak: Account REST API can update user metadata attributes

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 6 Server:

Source:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.10-1.redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-9.0.10-1.redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27826
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=addJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close