You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 6
Advisory ID: RHSA-2019:3044-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3044
Issue date: 2019-10-14
CVE Names: CVE-2019-10184 CVE-2019-12086 CVE-2019-12814
CVE-2019-14379 CVE-2019-14820 CVE-2019-14832
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.4 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 6 Server – noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.4 on RHEL 6 serves as a
replacement for Red Hat Single Sign-On 7.3.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

* keycloak: adapter endpoints are exposed via arbitrary URLs
(CVE-2019-14820)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message
(CVE-2019-12814)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server (CVE-2019-12086)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649870 – CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs
1713068 – CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
1713468 – CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 – CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1737517 – CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1749487 – CVE-2019-14832 keycloak: cross-realm user access auth bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11454 – Tracker bug for the RH-SSO 7.3.4 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 6 Server:

Source:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-4.8.13-1.Final_redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-14820
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=akLu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 8
Advisory ID: RHSA-2019:3046-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3046
Issue date: 2019-10-14
CVE Names: CVE-2019-10184 CVE-2019-12086 CVE-2019-12814
CVE-2019-14379 CVE-2019-14820 CVE-2019-14832
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.4 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 8 – noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.4 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.3.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

* keycloak: adapter endpoints are exposed via arbitrary URLs
(CVE-2019-14820)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message
(CVE-2019-12814)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server (CVE-2019-12086)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649870 – CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs
1713068 – CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
1713468 – CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 – CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1737517 – CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1749487 – CVE-2019-14832 keycloak: cross-realm user access auth bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11456 – Tracker bug for the RH-SSO 7.3.4 release for RHEL8

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 8:

Source:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-4.8.13-1.Final_redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-14820
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hXZJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.3.4 security update on RHEL 7
Advisory ID: RHSA-2019:3045-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3045
Issue date: 2019-10-14
CVE Names: CVE-2019-10184 CVE-2019-12086 CVE-2019-12814
CVE-2019-14379 CVE-2019-14820 CVE-2019-14832
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.4 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 7 Server – noarch, x86_64

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.4 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.3.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

* keycloak: adapter endpoints are exposed via arbitrary URLs
(CVE-2019-14820)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message
(CVE-2019-12814)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server (CVE-2019-12086)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649870 – CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs
1713068 – CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
1713468 – CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 – CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1737517 – CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1749487 – CVE-2019-14832 keycloak: cross-realm user access auth bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11455 – Tracker bug for the RH-SSO 7.3.4 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 7 Server:

Source:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el7sso.src.rpm
rh-sso7-libunix-dbus-java-0.8.0-2.el7sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.13-1.Final_redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-4.8.13-1.Final_redhat_00001.1.el7sso.noarch.rpm

x86_64:
rh-sso7-libunix-dbus-java-0.8.0-2.el7sso.x86_64.rpm
rh-sso7-libunix-dbus-java-debuginfo-0.8.0-2.el7sso.x86_64.rpm
rh-sso7-libunix-dbus-java-devel-0.8.0-2.el7sso.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-14820
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nzBy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.3.4 security update
Advisory ID: RHSA-2019:3050-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3050
Issue date: 2019-10-14
CVE Names: CVE-2019-10184 CVE-2019-12086 CVE-2019-12814
CVE-2019-14379 CVE-2019-14820 CVE-2019-14832
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.4 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: cross-realm user access auth bypass (CVE-2019-14832)

* keycloak: adapter endpoints are exposed via arbitrary URLs
(CVE-2019-14820)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message
(CVE-2019-12814)

* jackson-databind: default typing mishandling leading to remote code
execution (CVE-2019-14379)

* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server (CVE-2019-12086)

* undertow: Information leak in requests for directories without trailing
slashes (CVE-2019-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1649870 – CVE-2019-14820 keycloak: adapter endpoints are exposed via arbitrary URLs
1713068 – CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
1713468 – CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
1725795 – CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
1737517 – CVE-2019-14379 jackson-databind: default typing mishandling leading to remote code execution
1749487 – CVE-2019-14832 keycloak: cross-realm user access auth bypass

5. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11367 – [GSS][7.3.z] Credentials tab on clients can only be displayed with view-realm

6. References:

https://access.redhat.com/security/cve/CVE-2019-10184
https://access.redhat.com/security/cve/CVE-2019-12086
https://access.redhat.com/security/cve/CVE-2019-12814
https://access.redhat.com/security/cve/CVE-2019-14379
https://access.redhat.com/security/cve/CVE-2019-14820
https://access.redhat.com/security/cve/CVE-2019-14832
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=9T1E
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Red Hat OpenShift Service Mesh

Otkriveni su sigurnosni nedostaci u programskom paketu Red Hat OpenShift Service Mesh. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close