Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7177-01

Red Hat Security Advisory 2022-7177-01 - This release of Camel for Spring Boot 3.14.5 serves as a replacement for Camel for Spring Boot 3.14.2 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

Packet Storm
#vulnerability#google#red_hat#oauth#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Camel for Spring Boot 3.14.5 release and security update
Advisory ID: RHSA-2022:7177-01
Product: Red Hat Integration
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7177
Issue date: 2022-10-25
CVE Names: CVE-2021-22573
====================================================================

  1. Summary:

A minor version update (from 3.14.2 to 3.14.5) is now available for Camel
for Spring Boot. The purpose of this text-only errata is to inform you
about the security issues fixed in this release.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Description:

This release of Camel for Spring Boot 3.14.5 serves as a replacement for
Camel for Spring Boot 3.14.2 and includes bug fixes and enhancements, which
are documented in the Release Notes document linked in the References.

Security Fix(es):

  • google-oauth-client: Token signature not verified (CVE-2021-22573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

Installation instructions are available from the Camel for Spring Boot
3.14.5 product documentation page.

https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q4/html/getting_started_with_camel_spring_boot/index

https://access.redhat.com/documentation/en-us/red_hat_integration/2022.q4/html/camel_spring_boot_reference/index

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081879 - CVE-2021-22573 google-oauth-client: Token signature not verified

  1. References:

https://access.redhat.com/security/cve/CVE-2021-22573
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version 22-Q4

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wS+h
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

GHSA-hw42-3568-wj87: google-oauth-java-client improperly verifies cryptographic signature

### Summary The vulnerability impacts only users of the `IdTokenVerifier` class. The verify method in `IdTokenVerifier` does not validate the signature before verifying the claims (e.g., iss, aud, etc.). Signature verification makes sure that the token's payload comes from valid provider, not from someone else. An attacker can provide a compromised token with modified payload like email or phone number. The token will pass the validation by the library. Once verified, modified payload can be used by the application. If the application sends verified `IdToken` to other service as is like for auth - the risk is low, because the backend of the service is expected to check the signature and fail the request. Reporter: [Tamjid al Rahat](https://github.com/tamjidrahat), contributor ### Patches The issue was fixed in the 1.33.3 version of the library ### Proof of Concept To reproduce, one needs to call the verify function with an IdToken instance that contains a malformed signature to ...

RHSA-2022:7177: Red Hat Security Advisory: Red Hat Camel for Spring Boot 3.14.5 release and security update

A minor version update (from 3.14.2 to 3.14.5) is now available for Camel for Spring Boot. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified

Red Hat Security Advisory 2022-5532-01

Red Hat Security Advisory 2022-5532-01 - This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include HTTP request smuggling, bypass, code execution, denial of service, deserialization, information leakage, memory leak, privilege escalation, and traversal vulnerabilities.

RHSA-2022:5532: Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update

A minor version update (from 7.10 to 7.11) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-7020: elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure * CVE-2020-9484: tomcat: deserialization flaw in session persistence storage leading to RCE * CVE-2020-15250: ju...

Red Hat Security Advisory 2022-5030-01

Red Hat Security Advisory 2022-5030-01 - This release of Red Hat Fuse 7.10.2.P1 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

RHSA-2022:5030: Red Hat Security Advisory: Red Hat Fuse Online 7.10.2.P1 security update

A patch update (from 7.10.1 to 7.10.2.P1) is now available for Red Hat Fuse Online. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified * CVE-2022-1650: eventsource: Exposure of Sensitive Information

Red Hat Security Advisory 2022-4932-01

Red Hat Security Advisory 2022-4932-01 - This release of Red Hat Fuse 7.10.1 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.

RHSA-2022:4932: Red Hat Security Advisory: Red Hat Fuse 7.10.2.P1 security update

A patch update (from 7.10.2 to 7.10.2.P1) is now available for Red Hat on OpenShift for EAP, Karaf, and Spring Boot. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22573: google-oauth-client: Token signature not verified

High-Severity Bug Reported in Google's OAuth Client Library for Java

Google last month addressed a high-severity flaw in its OAuth client library for Java that could be abused by a malicious actor with a compromised token to deploy arbitrary payloads. Tracked as CVE-2021-22573, the vulnerability is rated 8.7 out of 10 for severity and relates to an authentication bypass in the library that stems from an improper verification of the cryptographic signature.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution