Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4932-01

Red Hat Security Advisory 2022-4932-01 - This release of Red Hat Fuse 7.10.1 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

Packet Storm
#vulnerability#google#red_hat#js#oauth#auth
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256====================================================================                   Red Hat Security AdvisorySynopsis:          Important: Red Hat Fuse 7.10.2.P1 security updateAdvisory ID:       RHSA-2022:4932-01Product:           Red Hat JBoss FuseAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:4932Issue date:        2022-06-07CVE Names:         CVE-2021-22573====================================================================1. Summary:A patch update (from 7.10.2 to 7.10.2.P1) is now available for Red Hat onOpenShift for EAP, Karaf, and Spring Boot. The purpose of this text-onlyerrata is to inform you about the security issues fixed in this release.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.2. Description:This release of Red Hat Fuse 7.10.1 serves as a replacement for Red HatFuse 7.10 and includes bug fixes and enhancements, which are documented inthe Release Notes document linked in the References.Security Fix(es):* google-oauth-client: Token signature not verified [fuse-7](CVE-2021-22573)For more details about the security issue(s), including the impact, a CVSSscore, acknowledgments, and other related information, refer to the CVEpage(s) listed in the References section.3. Solution:Before applying the update, back up your existing installation, includingall applications, configuration files, databases and database settings, andso on.Installation instructions are available from the Fuse 7.10 productdocumentation page:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.10/4. Bugs fixed (https://bugzilla.redhat.com/):2081879 - CVE-2021-22573 google-oauth-client: Token signature not verified5. References:https://access.redhat.com/security/cve/CVE-2021-22573https://access.redhat.com/security/updates/classification/#importanthttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.10.2.P16. Contact:The Red Hat security contact is <[email protected]>. More contactdetails at https://access.redhat.com/security/team/contact/Copyright 2022 Red Hat, Inc.-----BEGIN PGP SIGNATURE-----Version: GnuPG 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bKHz-----END PGP SIGNATURE-------RHSA-announce mailing [email protected]://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

GHSA-hw42-3568-wj87: google-oauth-java-client improperly verifies cryptographic signature

### Summary The vulnerability impacts only users of the `IdTokenVerifier` class. The verify method in `IdTokenVerifier` does not validate the signature before verifying the claims (e.g., iss, aud, etc.). Signature verification makes sure that the token's payload comes from valid provider, not from someone else. An attacker can provide a compromised token with modified payload like email or phone number. The token will pass the validation by the library. Once verified, modified payload can be used by the application. If the application sends verified `IdToken` to other service as is like for auth - the risk is low, because the backend of the service is expected to check the signature and fail the request. Reporter: [Tamjid al Rahat](https://github.com/tamjidrahat), contributor ### Patches The issue was fixed in the 1.33.3 version of the library ### Proof of Concept To reproduce, one needs to call the verify function with an IdToken instance that contains a malformed signature to ...

Red Hat Security Advisory 2022-7177-01

Red Hat Security Advisory 2022-7177-01 - This release of Camel for Spring Boot 3.14.5 serves as a replacement for Camel for Spring Boot 3.14.2 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

RHSA-2022:7177: Red Hat Security Advisory: Red Hat Camel for Spring Boot 3.14.5 release and security update

A minor version update (from 3.14.2 to 3.14.5) is now available for Camel for Spring Boot. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified

Red Hat Security Advisory 2022-5532-01

Red Hat Security Advisory 2022-5532-01 - This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include HTTP request smuggling, bypass, code execution, denial of service, deserialization, information leakage, memory leak, privilege escalation, and traversal vulnerabilities.

RHSA-2022:5532: Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update

A minor version update (from 7.10 to 7.11) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-7020: elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure * CVE-2020-9484: tomcat: deserialization flaw in session persistence storage leading to RCE * CVE-2020-15250: ju...

Red Hat Security Advisory 2022-5030-01

Red Hat Security Advisory 2022-5030-01 - This release of Red Hat Fuse 7.10.2.P1 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

RHSA-2022:5030: Red Hat Security Advisory: Red Hat Fuse Online 7.10.2.P1 security update

A patch update (from 7.10.1 to 7.10.2.P1) is now available for Red Hat Fuse Online. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified * CVE-2022-1650: eventsource: Exposure of Sensitive Information

RHSA-2022:4932: Red Hat Security Advisory: Red Hat Fuse 7.10.2.P1 security update

A patch update (from 7.10.2 to 7.10.2.P1) is now available for Red Hat on OpenShift for EAP, Karaf, and Spring Boot. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified

High-Severity Bug Reported in Google's OAuth Client Library for Java

Google last month addressed a high-severity flaw in its OAuth client library for Java that could be abused by a malicious actor with a compromised token to deploy arbitrary payloads. Tracked as CVE-2021-22573, the vulnerability is rated 8.7 out of 10 for severity and relates to an authentication bypass in the library that stems from an improper verification of the cryptographic signature.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution