-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1983
    Red Hat support for Spring Boot 2.1.12 security and bug fix update
                                8 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1938 CVE-2020-1935 CVE-2020-1745
                   CVE-2019-14888 CVE-2019-14832 CVE-2019-10201
                   CVE-2019-10199 CVE-2019-3875 CVE-2019-3868
                   CVE-2019-0199  

Reference:         ASB-2019.0203
                   ESB-2020.1887
                   ESB-2020.1882
                   ESB-2020.1766

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2366
   https://access.redhat.com/errata/RHSA-2020:2367

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat support for Spring Boot 2.1.12 security and bug fix update
Advisory ID:       RHSA-2020:2366-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2366
Issue date:        2020-06-04
CVE Names:         CVE-2019-0199 CVE-2019-3868 CVE-2019-3875 
                   CVE-2019-10199 CVE-2019-10201 CVE-2019-14832 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

[NOTE: This security advisory was unintentionally omitted at the time of
the initial software release on 2020-02-18. The advisory is informational
only; no files in the release have changed.]

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.1.12 serves as a
replacement for Red Hat support for Spring Boot 2.1.6, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199)

* keycloak: SAML broker does not check existence of signature on document
allowing any user impersonation (CVE-2019-10201)

* keycloak: session hijack using the user access token (CVE-2019-3868)

* keycloak: missing signatures validation on CRL used to verify client
certificates (CVE-2019-3875)

* keycloak: CSRF check missing in My Resources functionality in the Account
Console (CVE-2019-10199)

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1679144 - CVE-2019-3868 keycloak: session hijack using the user access token
1690628 - CVE-2019-3875 keycloak: missing signatures validation on CRL used to verify client certificates
1693325 - CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS
1728609 - CVE-2019-10201 keycloak: SAML broker does not check existence of signature on document allowing any user impersonation
1729261 - CVE-2019-10199 keycloak: CSRF check missing in My Resources functionality in the Account Console
1749487 - CVE-2019-14832 keycloak: cross-realm user access auth bypass

5. References:

https://access.redhat.com/security/cve/CVE-2019-0199
https://access.redhat.com/security/cve/CVE-2019-3868
https://access.redhat.com/security/cve/CVE-2019-3875
https://access.redhat.com/security/cve/CVE-2019-10199
https://access.redhat.com/security/cve/CVE-2019-10201
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=2.1.12
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.1/html-single/release_notes_for_spring_boot_2.1/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pUHq
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat support for Spring Boot 2.1.13 security and bug fix update
Advisory ID:       RHSA-2020:2367-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2367
Issue date:        2020-06-04
CVE Names:         CVE-2019-14888 CVE-2020-1745 CVE-2020-1935 
                   CVE-2020-1938 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

[NOTE: This security advisory was unintentionally omitted at the time of
the initial software release on 2020-03-23. The advisory is informational
only; no files in the release have changed.]

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.1.13 serves as a
replacement for Red Hat support for Spring Boot 2.1.12, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* undertow: possible Denial Of Service (DOS) in Undertow HTTP server
listening on HTTPS (CVE-2019-14888)

* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)

* tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
(CVE-2020-1938)

* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request
smuggling (CVE-2020-1935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS
1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability
1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling
1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability

5. References:

https://access.redhat.com/security/cve/CVE-2019-14888
https://access.redhat.com/security/cve/CVE-2020-1745
https://access.redhat.com/security/cve/CVE-2020-1935
https://access.redhat.com/security/cve/CVE-2020-1938
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=catRhoar.spring.boot&downloadType=distributions&version=2.1.13
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.1/html-single/release_notes_for_spring_boot_2.1/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tT0B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXt2IL+NLKJtyKPYoAQgw/A//QJAektsrDp5/Gw3dw2mEyfDAPDCCkx2C
7nyqstXstNRZSi9xL6QSK0ShVuW3dPknvPE1uCWtVv7axJQakogwvREXNFe89b36
EH1Dap4ISPbuqo8irOujbZh6DD8RciXytnPg6y4mfg2udpPzbqAHsTA/fuJMbYqw
sFRTB3y2Cpwa0ZQiMCQ1g0d99EuIqgzNhGBIC0qOjmga+3Y5IUwW1nfmRke/Hqbe
ucoEfXAEbNacU9pABMqXf++4DFUv6FGTfi8moimzClt8WJKiqJr2PCin5E1b2Qm2
oyG9+qAt33UP7+SKEjUlWCA5uWC9L0AX036o6J7kdmMTviMb6+iwVlbjQMmOz2rP
lNIHkLiuAwKx7Go39dV/mYnTAqBEIkZ9FeFlaOsuihDcFnXoWYU/DkqJgPUjj3lP
0YZ7BlwkwtDXdfpNir5UBDwScLWouGBYcTk2u9xTQ6P+v4P6aYIwRq/QfrVZ4Gyf
itRMmnOGK47qsrsHCYwubas4csRLzvw7x9rZhWYhc7buv+ET8Upglodqncasrzyw
/swmiJ+D4jrTET2YGvBxnPkGdhS0oh3x3uwP+hhBM+u+fCftIsjcPG01wc/gUhwG
SWxTQADQqRlXNFY04rwVISAmZRsxbqmjLSmsOdAlgkqz/88BGQhuTSzwr93bJXDr
n1K+ERiYLv4=
=ZuGE
-----END PGP SIGNATURE-----