[RHSA-2020:2813-01] Important: Red Hat Single Sign-On 7.4.1 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 2 13:22:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.4.1 security update
Advisory ID:       RHSA-2020:2813-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2813
Issue date:        2020-07-02
CVE Names:         CVE-2020-1694 CVE-2020-1714 CVE-2020-8840 
                   CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 
                   CVE-2020-10719 CVE-2020-10748 CVE-2020-11022 
                   CVE-2020-11023 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.1 serves as a replacement for
Red Hat Single Sign-On 7.4.0, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: verify-token-audience support is missing in the NodeJS adapter
(CVE-2020-1694)

* keycloak: Lack of checks in ObjectInputStream leading to Remote Code
Execution (CVE-2020-1714)

* js-jquery: jquery: Cross-site scripting due to improper
injQuery.htmlPrefilter method (CVE-2020-11022)

* js-jquery: jQuery: passing HTML containing <option> elements to
manipulation methods could result in untrusted code execution
(CVE-2020-11023)

* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)

* keycloak: top-level navigations to data URLs resulting in XSS are
possible (incomplete fix of CVE-2020-1697) (CVE-2020-10748)

* jackson-databind: Lacks certain xbean-reflect/JNDI blocking
(CVE-2020-8840)

* jackson-databind: Serialization gadgets in shaded-hikari-config
(CVE-2020-9546)

* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1705975 - CVE-2020-1714 keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution
1790759 - CVE-2020-1694 keycloak: verify-token-audience support is missing in the NodeJS adapter
1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
1828459 - CVE-2020-10719 undertow: invalid HTTP request with large chunk size
1836786 - CVE-2020-10748 keycloak: top-level navigations to data URLs resulting in XSS are possible (incomplete fix of CVE-2020-1697)
1850004 - CVE-2020-11023 jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution

5. References:

https://access.redhat.com/security/cve/CVE-2020-1694
https://access.redhat.com/security/cve/CVE-2020-1714
https://access.redhat.com/security/cve/CVE-2020-8840
https://access.redhat.com/security/cve/CVE-2020-9546
https://access.redhat.com/security/cve/CVE-2020-9547
https://access.redhat.com/security/cve/CVE-2020-9548
https://access.redhat.com/security/cve/CVE-2020-10719
https://access.redhat.com/security/cve/CVE-2020-10748
https://access.redhat.com/security/cve/CVE-2020-11022
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=core.service.rhsso&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pr2b
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list