-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1903
     Red Hat support for Spring Boot 2.2.6 security and bug fix update
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenShift Application Runtimes
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Reduced Security         -- Remote/Unauthenticated      
                   Access Confidential Data -- Existing Account            
                   Unauthorised Access      -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1744 CVE-2020-1727 CVE-2020-1724
                   CVE-2020-1718 CVE-2020-1698 CVE-2020-1697

Reference:         ESB-2020.1662
                   ESB-2020.1024

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2252

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat support for Spring Boot 2.2.6 security and bug fix update
Advisory ID:       RHSA-2020:2252-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2252
Issue date:        2020-06-01
CVE Names:         CVE-2020-1697 CVE-2020-1698 CVE-2020-1718 
                   CVE-2020-1724 CVE-2020-1727 CVE-2020-1744 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat support for Spring Boot provides an application platform that
reduces the complexity of developing and operating applications (monoliths
and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.2.6 serves as a
replacement for Red Hat support for Spring Boot 2.1.13, and includes
security and bug fixes and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* keycloak: security issue on reset credential flow (CVE-2020-1718)

* keycloak: stored XSS in client settings via application links
(CVE-2020-1697)

* keycloak: missing input validation in IDP authorization URLs
(CVE-2020-1727)

* keycloak: Password leak by logged exception in HttpMethod class
(CVE-2020-1698)

* keycloak: problem with privacy after user logout (CVE-2020-1724)

* keycloak: failedLogin Event not sent to BruteForceProtector when using
Post Login Flow with Conditional-OTP (CVE-2020-1744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1790292 - CVE-2020-1698 keycloak: Password leak by logged exception in HttpMethod class
1791538 - CVE-2020-1697 keycloak: stored XSS in client settings via application links
1796756 - CVE-2020-1718 keycloak: security issue on reset credential flow
1800527 - CVE-2020-1724 keycloak: problem with privacy after user logout
1800573 - CVE-2020-1727 keycloak: missing input validation in IDP authorization URLs
1805792 - CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP

5. References:

https://access.redhat.com/security/cve/CVE-2020-1697
https://access.redhat.com/security/cve/CVE-2020-1698
https://access.redhat.com/security/cve/CVE-2020-1718
https://access.redhat.com/security/cve/CVE-2020-1724
https://access.redhat.com/security/cve/CVE-2020-1727
https://access.redhat.com/security/cve/CVE-2020-1744
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.2.6
https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RTbh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qsGp
-----END PGP SIGNATURE-----