-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3489
          Red Hat support for Spring Boot 2.2.10 security update
                              9 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1728  

Reference:         ESB-2020.3022
                   ESB-2020.2837
                   ESB-2020.2836

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4213

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat support for Spring Boot 2.2.10 security update
Advisory ID:       RHSA-2020:4213-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4213
Issue date:        2020-10-08
CVE Names:         CVE-2020-1728 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.2.10 serves as a
replacement for Red Hat support for Spring Boot 2.2.6.SP2, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* keycloak: security headers missing on REST endpoints (CVE-2020-1728)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1800585 - CVE-2020-1728 keycloak: security headers missing on REST endpoints

5. References:

https://access.redhat.com/security/cve/CVE-2020-1728
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.2.10
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.2/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX37p/tzjgjWX9erEAQjzng//cQp9Pr5Mcu5e3wtBnCcTQy7rzB/T519O
rfaGyWO8KGs71kLHf9btfEhoTtKRhgacg9k/SUZAH8BOFwrdeu1QApMGBfEtDcsZ
44J/W90b3jp2hL1oUPx/Xjv3cfZ6349NxAvSrzt1aL3Cmb0X8VDaF5PaXhXg9LEN
it5WPWwWt5mk2JH6dTaVAN8gZrCSosR7hjQzyGGrIzT4hnWGKFaCcRE/NTeTBrB2
C8hglDoXw0LFNtHA8gQTh/BCRojXZ0tj2xGbysY+iPpyPFx9KaQ2AtRmCm9g3WUS
K8pbu5G4+bOfeG9fFWjVLP1TcOiQ9mhlTlRtyMIRRizxtM4uIBjilYTE9CsOBZZe
yVab5LUJiRpAh1qUVT6vXo/lrmXfgJXRPfnsj9TgJqeDbUNzasfNU5bJMadblc5p
rjTy7FxvKPgdgzaBbz7aes1f1PiSTDbgCeKn8GBb3rVkMlGooYMaIdkAW0yO0h4Y
+IdOtWoXkIemD8+7jhxP35WMOGEB1GjR45HGSQp+9QhoWmmKXuUsCqlZ0xA0Nslf
bzEn3bJDl4ywSxxq8kY1gZ3WWTerwBQTKK0t+yoQnkJNUBBNJkVzFDiwBAQF9Lnw
cdq7jyDwNa1xbG66PEpkKOGhxeflo3LrTsSMpUcOCjjkyWIlrYr28rVBxzhEqHn5
gfOd/FhuS1c=
=hOVY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LeS5
-----END PGP SIGNATURE-----