Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat OpenShift Application Runtimes
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat OpenShift Application Runtimes
ID: RHSA-2020:2366-01
Distribution: Red Hat
Plattformen: Red Hat OpenShift Application Runtimes
Datum: Sa, 6. Juni 2020, 09:23
Referenzen: https://access.redhat.com/security/cve/CVE-2019-3875
https://access.redhat.com/security/cve/CVE-2019-0199
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/cve/CVE-2019-10199
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=2.1.12
https://access.redhat.com/security/cve/CVE-2019-10201
https://access.redhat.com/security/cve/CVE-2019-3868
Applikationen: Red Hat OpenShift Application Runtimes

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat support for Spring Boot 2.1.12 security
and bug fix update
Advisory ID: RHSA-2020:2366-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2366
Issue date: 2020-06-04
CVE Names: CVE-2019-0199 CVE-2019-3868 CVE-2019-3875
CVE-2019-10199 CVE-2019-10201 CVE-2019-14832
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

[NOTE: This security advisory was unintentionally omitted at the time of
the initial software release on 2020-02-18. The advisory is informational
only; no files in the release have changed.]

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.1.12 serves as a
replacement for Red Hat support for Spring Boot 2.1.6, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199)

* keycloak: SAML broker does not check existence of signature on document
allowing any user impersonation (CVE-2019-10201)

* keycloak: session hijack using the user access token (CVE-2019-3868)

* keycloak: missing signatures validation on CRL used to verify client
certificates (CVE-2019-3875)

* keycloak: CSRF check missing in My Resources functionality in the Account
Console (CVE-2019-10199)

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1679144 - CVE-2019-3868 keycloak: session hijack using the user access token
1690628 - CVE-2019-3875 keycloak: missing signatures validation on CRL used to
verify client certificates
1693325 - CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS
1728609 - CVE-2019-10201 keycloak: SAML broker does not check existence of
signature on document allowing any user impersonation
1729261 - CVE-2019-10199 keycloak: CSRF check missing in My Resources
functionality in the Account Console
1749487 - CVE-2019-14832 keycloak: cross-realm user access auth bypass

5. References:

https://access.redhat.com/security/cve/CVE-2019-0199
https://access.redhat.com/security/cve/CVE-2019-3868
https://access.redhat.com/security/cve/CVE-2019-3875
https://access.redhat.com/security/cve/CVE-2019-10199
https://access.redhat.com/security/cve/CVE-2019-10201
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=2.1.12
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.1/html-single/release_notes_for_spring_boot_2.1/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pUHq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung