-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 8 Advisory ID: RHSA-2019:4042-01 Product: Red Hat Single Sign-On Advisory URL: https://access.redhat.com/errata/RHSA-2019:4042 Issue date: 2019-12-02 CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 ==================================================================== 1. Summary: New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Single Sign-On 7.3 for RHEL 8 - noarch 3. Description: Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.3.5 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * keycloak: Service accounts reset password flow not using placeholder.org domain anymore (CVE-2019-14837) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default (CVE-2019-14838) * wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth 1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default 1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass 6. JIRA issues fixed (https://issues.jboss.org/): KEYCLOAK-11817 - Tracker bug for the RH-SSO 7.3.5 release for RHEL8 7. Package List: Red Hat Single Sign-On 7.3 for RHEL 8: Source: rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el8sso.src.rpm noarch: rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el8sso.noarch.rpm rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el8sso.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9515 https://access.redhat.com/security/cve/CVE-2019-14837 https://access.redhat.com/security/cve/CVE-2019-14838 https://access.redhat.com/security/cve/CVE-2019-14843 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXeVEF9zjgjWX9erEAQj/ORAAjKlB3i0AqTsceh5xpATF1Yz8oJ61k0os zSvfYyKsiV1qebxRpYYyZ5AQcQE4BrjxLL7VfEe55HjQVT6nZI6Zjp9cFL7p4A9J sv90gK345wu2eHlxMZYJ39zd8FAIS2N3biIinxauFPFHWWUHzZ36k+4VBaUPz0U/ SKiFDgZJ8yeAMGj8+PcCxrgCmEacpQzhZSGNq1LN4Oyxzs2y1a3xXhfxC+h8VnKm v/scSBjkoZO0LidOl7YfhrpvO1GII2C5PQQGWZgbh+FLoKPYyVAJLX2XAltONrUk mwMFypqrxYWiikRLZB5LMO1oZ+ilHOrpKemVLxhHhWt2grkQSjZVeMZGhSbT/1A/ i1ouN9IPh4U6FfiMphvYie7bAcc/YgdWqXrxmwg6fC4UZJgJSmOWMpshGM5d4axU PS45jrybIszvAyc3qudolp7XYzEy7xwPdCsIaOVy2pdefPDz8FhrHszX33wyjyBj Polz6noXD2NjX2AE6W2cmpJH3JguuFKkAf8AEurOZe3Iz0ib9p0BseOkoCtbspW2 JWc7EDKFtEhJtj1WiK7XbQa4ZJ9e22y6uytuL+5oeaufdtYvIGbkkuoxUSASS9La 4c2P85h+1mxk1tBI8W9wOyuS4Gt+nIkCsON5BH1XBPB5yotIYgCnQg7FC6O2armf lHrCv0wEOSI=rImC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce