-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Single Sign-On 7.4.2 security update Advisory ID: RHSA-2020:3501-01 Product: Red Hat Single Sign-On Advisory URL: https://access.redhat.com/errata/RHSA-2020:3501 Issue date: 2020-08-18 CVE Names: CVE-2020-1710 CVE-2020-1728 CVE-2020-1748 CVE-2020-10672 CVE-2020-10673 CVE-2020-10683 CVE-2020-10687 CVE-2020-10693 CVE-2020-10714 CVE-2020-10718 CVE-2020-10740 CVE-2020-10758 CVE-2020-11612 CVE-2020-14307 ==================================================================== 1. Summary: A security update is now available for Red Hat Single Sign-On 7.4 from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.2 serves as a replacement for Red Hat Single Sign-On 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * EAP: field-name is not parsed in accordance to RFC7230 (CVE-2020-1710) * jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672) * jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673) * wildfly: unsafe deserialization in Wildfly Enterprise Java Beans (CVE-2020-10740) * keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body (CVE-2020-10758) * Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain (CVE-2020-1748) * dom4j: XML External Entity vulnerability in default SAX parser (CVE-2020-10683) * Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests (CVE-2020-10687) * hibernate-validator: Improper input validation in the interpolation of constraint error messages (CVE-2020-10693) * wildfly-elytron: session fixation when using FORM authentication (CVE-2020-10714) * wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API (CVE-2020-10718) * wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service (CVE-2020-14307) * netty: compression/decompression codecs don't enforce limits on buffer allocation sizes (CVE-2020-11612) * keycloak: security headers missing on REST endpoints (CVE-2020-1728) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser 1785049 - CVE-2020-10687 Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests 1793970 - CVE-2020-1710 EAP: field-name is not parsed in accordance to RFC7230 1800585 - CVE-2020-1728 keycloak: security headers missing on REST endpoints 1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages 1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1816216 - CVE-2020-11612 netty: compression/decompression codecs don't enforce limits on buffer allocation sizes 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication 1828476 - CVE-2020-10718 wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API 1834512 - CVE-2020-10740 wildfly: unsafe deserialization in Wildfly Enterprise Java Beans 1843849 - CVE-2020-10758 keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body 1851327 - CVE-2020-14307 wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service 5. References: https://access.redhat.com/security/cve/CVE-2020-1710 https://access.redhat.com/security/cve/CVE-2020-1728 https://access.redhat.com/security/cve/CVE-2020-1748 https://access.redhat.com/security/cve/CVE-2020-10672 https://access.redhat.com/security/cve/CVE-2020-10673 https://access.redhat.com/security/cve/CVE-2020-10683 https://access.redhat.com/security/cve/CVE-2020-10687 https://access.redhat.com/security/cve/CVE-2020-10693 https://access.redhat.com/security/cve/CVE-2020-10714 https://access.redhat.com/security/cve/CVE-2020-10718 https://access.redhat.com/security/cve/CVE-2020-10740 https://access.redhat.com/security/cve/CVE-2020-10758 https://access.redhat.com/security/cve/CVE-2020-11612 https://access.redhat.com/security/cve/CVE-2020-14307 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.4 https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXzwDRtzjgjWX9erEAQinzw//V8czmGM0vbj1NMmgtWnzop1Uw0RHt403 r34qFEU9c3xk7s3qiSFMjzn9DILYgTIzXeqTus08QxVg0MSYtZE919H0dbdfpGjs qnb4yySetcIUPCS/EQeKAvq/4/9O9B6d79wADZjtoRo/h/ZZqdaPQkUHIZVPGd6P s4dXkT2vgMPlCOftnSjcGcfWiSq+KQ2cTSKQWIP9Ub74nwMXg49rReE0HeYHokTu lR3hgwMSQ8zveC5syOLHdaT5RO32OUlAPP6pBap+d6DtNdQeh81IIIP5OQrurpdG uy8qtbYB5ZPekH4SQUefuYR32s2u+qIjKIT+U8vb5hsGOAEhL3DSJIJpAW6pZvIX ax2gilqjuVw+ZAiLNBN5iObGyvtGViYNvIT/TyNeQhQLQTfQ1vmZdsNY4ZjnkV98 oGtoq4+0EnJuZrYOW5T/pdYbSNCtI2GOklgFIruNTynP757ZCq/fsmJbmQa3oLUD uDnPtxsstmWvApAVsAihhYO7yLWmLdEGPNrNVilY+1bhzViTA1Mc27elWyRILqDZ stn5CVyFx50m/99Lf3Q0UbpkvuG5f0SQ4f+vnVvL5Wf7hMqy+/oSAopXcuCcss0C LNKgYnCwqZw8QedwZPbKXc7+l0cCOmIFyf2FTnEZMunALB1CVQXv6pUEMiYfjd7D pTYjkqJlNp8=W6eP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce