[RHSA-2019:4040-01] Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 6

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 2 17:04:13 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 6
Advisory ID:       RHSA-2019:4040-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4040
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 6 Server - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 on RHEL 6 serves as a
replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth (CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer' user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11815 - Tracker bug for the RH-SSO 7.3.5 release for RHEL6

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 6 Server:

Source:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hm2r
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list