-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 7 Advisory ID: RHSA-2019:4041-01 Product: Red Hat Single Sign-On Advisory URL: https://access.redhat.com/errata/RHSA-2019:4041 Issue date: 2019-12-02 CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 ==================================================================== 1. Summary: New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Single Sign-On 7.3 for RHEL 7 Server - noarch 3. Description: Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.3.5 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * keycloak: Service accounts reset password flow not using placeholder.org domain anymore (CVE-2019-14837) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default (CVE-2019-14838) * wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth 1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default 1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass 6. JIRA issues fixed (https://issues.jboss.org/): KEYCLOAK-11816 - Tracker bug for the RH-SSO 7.3.5 release for RHEL7 7. Package List: Red Hat Single Sign-On 7.3 for RHEL 7 Server: Source: rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el7sso.src.rpm noarch: rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el7sso.noarch.rpm rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el7sso.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9515 https://access.redhat.com/security/cve/CVE-2019-14837 https://access.redhat.com/security/cve/CVE-2019-14838 https://access.redhat.com/security/cve/CVE-2019-14843 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXeVEEtzjgjWX9erEAQgesg//R4pP92wdQAOoszGF9SatZxHsxUUQD5N7 omclF3WrLjuFOuPD3t+jGYRkgi6ffGPFvkWMQr06htWnpqwtWNl9uaRwsKJqb9Gi HZ/0+d+BZp9yH7OAGKFu1GhuYVKB1o9t5m93VkmtAD+zaVz4zOliREPNkhfltmAP Cy++gJH9+Qpt0RxKsErqIShkb3IpQCL+nyf+IcBgwZg4HcU7rMIPkbF9yV7BrdCX UQM+4sFoxS8E8l2CH/P7Y6Q1iQdWYFnpnWH2e0EIJpUAipMTwusEn++8EO4CyRuA 9Y6I9zlt7fik8WmtGGEvHDX4HZn1GlL56/1GSw2qVOD7T2NrQIq9qnPVUIUOKvog EnxRGbrmKCUQbaqyNKaXwL7A3khIjop9hKmoG6LbP9yuSU6vbm67haULVSbHvGzA yQrt+KHCJK73DacQTZC8gPDNQ9+Xki61T95yUWgIVz8nf1KbD13DzjL/BK5zz13U z5kUKqs+tQpuL8yhXA4BXK5jJhM9MDYuFvk5c31TIYMv5vgh3ZF6+pBi9usO8nsI rivLaueMVBcyTEMimGk1xB1S4CnJUfQro3ABt+SMDImxCNhHQAA23Pmmm+d+BDI1 yk/E8Y2VnfCmiyZEfZfGh6YmxLKYR0+NTFj1nR0A7ndWjs08RM8/qJLWCv9S6H0q j1+EaEULW6w=RwsK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce