[RHSA-2019:4045-01] Important: Red Hat Single Sign-On 7.3.5 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 2 17:22:22 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update
Advisory ID:       RHSA-2019:4045-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4045
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth
(CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer'
user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

5. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11792 - keycloak-spring-boot-2-adapter is missing from Red Hat maven and incremental client adapter zip

6. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9Bua
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list