-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2554
    Red Hat support for Spring Boot 2.1.15 security and bug fix update
                               28 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat support for Spring Boot
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9484 CVE-2020-1714 

Reference:         ESB-2020.2536
                   ESB-2020.1837
                   ESB-2020.1793

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3017

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat support for Spring Boot 2.1.15 security and bug fix update
Advisory ID:       RHSA-2020:3017-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3017
Issue date:        2020-07-27
CVE Names:         CVE-2020-1714 CVE-2020-9484 
=====================================================================

1. Summary:

An update is now available for Red Hat support for Spring Boot.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.1.15 serves as a
replacement for Red Hat support for Spring Boot 2.1.13, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* keycloak: Lack of checks in ObjectInputStream leading to Remote Code
Execution (CVE-2020-1714)

* tomcat: deserialization flaw in session persistence storage leading to
RCE (CVE-2020-9484)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1705975 - CVE-2020-1714 keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution
1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE

5. References:

https://access.redhat.com/security/cve/CVE-2020-1714
https://access.redhat.com/security/cve/CVE-2020-9484
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.1.15
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.1/html-single/release_notes_for_spring_boot_2.1/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0UBP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXx91/ONLKJtyKPYoAQgPAQ/7BMVrtwH5jaFnx2fqBeuP+Ck6sC/HXvIS
uIWZeCJa75SEbYAFDGOm1xobtGlojMKyjb7XYHPkjQxN3EPpYbLPwS4s+533AfSz
98potbgqH5DrSyYCQpEYWyEEXHhaCzr4gByx4ZnjvZr5PR+OHVfh5+WA30zCKAAN
GKmKf9F7oHE9BByuKW+gkMhjgvV4m0YFA+5FAKIX6vpOy+mqm6mbk8Tb9UcgeMnE
2xEyvt+5sQHMTXavs9GciQjNRPQVV1UBp0ojHI743aseYUgKqnW3E8ozwKn6jPHv
LJc24Jsa0V17iCgZ+mweIdAiCcjmNcvMuoRTtrG/DweMzUEeCTJYj0MIY2r2amts
+aJoo5vJrAt9P4jkdN1IsYzz0osI15H6cZgx79Grf37m7gNZ9YhPfhlrkzD0PexB
qVw3LXsh238x8dCBcJShH/9grIPUFkTKwNneY77dKEXs1zN8GcifDS6D8FwROGj8
2Yd4FL1hOAnisaYKorCdCkRgGGZvTRTWCq5ZooHomHB5+CvjpggPbl8fsjYexdEv
u7c0o5eC2raiiKH7jAL1sUUzA5fGnuhBgIOpLTVsObf/NGItgJPil/my3kpXIlAK
zzhghb53z6az8COp3ul3ehOpSgjQwYYk0tJUWzlluoIXrAHKn+QjQOgl1twP0QFa
rogrZ9j7UYE=
=GXzR
-----END PGP SIGNATURE-----