Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2020:3501: Red Hat Security Advisory: Red Hat Single Sign-On 7.4.2 security update

A security update is now available for Red Hat Single Sign-On 7.4 from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.2 serves as a replacement for Red Hat Single Sign-On 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es):

  • EAP: field-name is not parsed in accordance to RFC7230 (CVE-2020-1710)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)
  • wildfly: unsafe deserialization in Wildfly Enterprise Java Beans (CVE-2020-10740)
  • keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body (CVE-2020-10758)
  • Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain (CVE-2020-1748)
  • dom4j: XML External Entity vulnerability in default SAX parser (CVE-2020-10683)
  • Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests (CVE-2020-10687)
  • hibernate-validator: Improper input validation in the interpolation of constraint error messages (CVE-2020-10693)
  • wildfly-elytron: session fixation when using FORM authentication (CVE-2020-10714)
  • wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API (CVE-2020-10718)
  • wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service (CVE-2020-14307)
  • netty: compression/decompression codecs don’t enforce limits on buffer allocation sizes (CVE-2020-11612)
  • keycloak: security headers missing on REST endpoints (CVE-2020-1728) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Related CVEs:
  • CVE-2020-1710: EAP: field-name is not parsed in accordance to RFC7230
  • CVE-2020-1728: keycloak: security headers missing on REST endpoints
  • CVE-2020-1748: Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
  • CVE-2020-10672: jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • CVE-2020-10673: jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • CVE-2020-10683: dom4j: XML External Entity vulnerability in default SAX parser
  • CVE-2020-10687: Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests
  • CVE-2020-10693: hibernate-validator: Improper input validation in the interpolation of constraint error messages
  • CVE-2020-10714: wildfly-elytron: session fixation when using FORM authentication
  • CVE-2020-10718: wildfly: exposed setting of TCCL via the EmbeddedManagedProcess API
  • CVE-2020-10740: wildfly: unsafe deserialization in Wildfly Enterprise Java Beans
  • CVE-2020-10758: keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body
  • CVE-2020-11612: netty: compression/decompression codecs don’t enforce limits on buffer allocation sizes
  • CVE-2020-14297: wildfly: Some EJB transaction objects may get accumulated causing Denial of Service
  • CVE-2020-14307: wildfly: EJB SessionOpenInvocations may not be removed properly after a response is received causing Denial of Service
Red Hat Security Data
#vulnerability#web#red_hat#dos#java

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update