-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2287
               Red Hat Single Sign-On 7.4.1 security update
                                3 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.4.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access             -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11023 CVE-2020-11022 CVE-2020-10748
                   CVE-2020-10719 CVE-2020-9548 CVE-2020-9547
                   CVE-2020-9546 CVE-2020-8840 CVE-2020-1714
                   CVE-2020-1697 CVE-2020-1694 

Reference:         ESB-2020.2284
                   ESB-2020.2042
                   ESB-2020.1925
                   ESB-2020.1882
                   ESB-2020.1880

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2813

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.4.1 security update
Advisory ID:       RHSA-2020:2813-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2813
Issue date:        2020-07-02
CVE Names:         CVE-2020-1694 CVE-2020-1714 CVE-2020-8840 
                   CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 
                   CVE-2020-10719 CVE-2020-10748 CVE-2020-11022 
                   CVE-2020-11023 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.1 serves as a replacement for
Red Hat Single Sign-On 7.4.0, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: verify-token-audience support is missing in the NodeJS adapter
(CVE-2020-1694)

* keycloak: Lack of checks in ObjectInputStream leading to Remote Code
Execution (CVE-2020-1714)

* js-jquery: jquery: Cross-site scripting due to improper
injQuery.htmlPrefilter method (CVE-2020-11022)

* js-jquery: jQuery: passing HTML containing <option> elements to
manipulation methods could result in untrusted code execution
(CVE-2020-11023)

* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)

* keycloak: top-level navigations to data URLs resulting in XSS are
possible (incomplete fix of CVE-2020-1697) (CVE-2020-10748)

* jackson-databind: Lacks certain xbean-reflect/JNDI blocking
(CVE-2020-8840)

* jackson-databind: Serialization gadgets in shaded-hikari-config
(CVE-2020-9546)

* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1705975 - CVE-2020-1714 keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution
1790759 - CVE-2020-1694 keycloak: verify-token-audience support is missing in the NodeJS adapter
1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
1828406 - CVE-2020-11022 jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method
1828459 - CVE-2020-10719 undertow: invalid HTTP request with large chunk size
1836786 - CVE-2020-10748 keycloak: top-level navigations to data URLs resulting in XSS are possible (incomplete fix of CVE-2020-1697)
1850004 - CVE-2020-11023 jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution

5. References:

https://access.redhat.com/security/cve/CVE-2020-1694
https://access.redhat.com/security/cve/CVE-2020-1714
https://access.redhat.com/security/cve/CVE-2020-8840
https://access.redhat.com/security/cve/CVE-2020-9546
https://access.redhat.com/security/cve/CVE-2020-9547
https://access.redhat.com/security/cve/CVE-2020-9548
https://access.redhat.com/security/cve/CVE-2020-10719
https://access.redhat.com/security/cve/CVE-2020-10748
https://access.redhat.com/security/cve/CVE-2020-11022
https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=core.service.rhsso&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pr2b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TdKL
-----END PGP SIGNATURE-----