Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat Single Sign-On 7.3.6 security update
Informations
Name RHSA-2020:0445 First vendor Publication 2020-02-06
Vendor RedHat Last vendor Modification 2020-02-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

<< AUTOMATICALLY GENERATED, EDIT PLEASE >> Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.6 serves as a replacement for Red Hat Single Sign-On 7.3.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: enabling default typing leads to code execution (CVE-2019-17531) * netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869) * jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943) * jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942) * jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893) * jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892) * jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267) * jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540) * jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335) * hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219) * xstream: remote code execution due to insecure XML deserialization regression (CVE-2019-10173)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285) 1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS 1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource 1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers 1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-10173 https://access.redhat.com/security/cve/CVE-2019-10219 https://access.redhat.com/security/cve/CVE-2019-14540 https://access.redhat.com/security/cve/CVE-2019-14892 https://access.redhat.com/security/cve/CVE-2019-14893 https://access.redhat.com/security/cve/CVE-2019-16335 https://access.redhat.com/security/cve/CVE-2019-16869 https://access.redhat.com/security/cve/CVE-2019-16942 https://access.redhat.com/security/cve/CVE-2019-16943 https://access.redhat.com/security/cve/CVE-2019-17267 https://access.redhat.com/security/cve/CVE-2019-17531 https://access.redhat.com/security/updates/classification/#important

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0445.html

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-502 Deserialization of Untrusted Data
10 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')
10 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
10 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 6
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 50
Application 3
Application 1
Application 2
Application 1
Application 1
Application 2
Application 1
Application 2
Application 1
Application 4
Application 3
Application 3
Application 7
Application 1
Application 7
Application 5
Application 1
Application 1
Application 12
Application 4
Application 1
Application 3
Application 4
Application 2
Application 2
Application 1
Application 19
Application 1
Application 4
Application 4
Application 4
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 5
Application 5
Application 2
Application 6
Application 3
Application 1
Application 1
Application 2
Application 1
Application 1
Application 4
Application 2
Application 1
Application 5
Application 2
Application 1
Application 1
Application 4
Application 7
Application 2
Application 2
Application 2
Application 6
Application 8
Application 3
Application 57
Application 2
Application 1
Application 2
Application 2
Application 1
Application 2
Application 3
Application 2
Application 24
Application 3
Application 3
Application 3
Application 2
Application 2
Application 6
Application 2
Application 2
Application 1
Application 3
Application 2
Application 11
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 2
Application 3
Application 13
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Application 2
Application 2
Application 1
Application 3
Application 5
Application 4
Application 5
Application 20
Application 24
Application 1
Application 4
Application 1
Application 1
Application 2
Application 2
Application 472
Application 1
Application 2
Application 2
Application 1
Application 2
Application 1
Application 2
Application 3
Application 2
Application 14
Application 3
Application 3
Application 18
Application 18
Application 6
Application 3
Application 34
Application 3
Application 2
Application 1
Application 1
Application 4
Application 1
Application 1
Application 1
Application 4
Application 8
Application 5
Application 1
Application 4
Application 1
Application 29
Application 2
Application 4
Application 3
Application 1
Application 1
Application 6
Application 8
Application 1
Application 1
Application 17
Application 1
Application 9
Application 1
Application 2
Application 1
Application 1
Application 13
Application 1
Application 3
Application 6
Application 3
Application 13
Application 3
Application 215
Application 3
Application 2
Application 4
Application 1
Application 1
Application 1
Application 12
Application 1
Application 1
Application 1
Application 1
Application 2
Os 1
Os 3
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-35.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0389.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote web application uses a library with a remote code execution vulner...
File : artifactory_3_1_1_1.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote web server hosts a job scheduling / management system that is affe...
File : jenkins_1_551.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2340.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2372.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3e0507c6961411e3b3a500e0814cab4e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:56
  • First insertion