You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

Sigurnosni nedostaci programskog paketa Red Hat Single Sign-On

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.2.5 on RHEL 7 security and bug fix update
Advisory ID: RHSA-2018:3593-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3593
Issue date: 2018-11-13
CVE Names: CVE-2018-10894 CVE-2018-14655 CVE-2018-14657
CVE-2018-14658
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.2.5 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.2 for RHEL 7 Server – noarch

3. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.5 serves as a replacement for
Red Hat Single Sign-On 7.2.4, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: auth permitted with expired certs in SAML client
(CVE-2018-10894)

* keycloak: XSS-Vulnerability with response_mode=form_post (CVE-2018-14655)

* keycloak: Open Redirect in Login and Logout (CVE-2018-14658)

* keycloak: brute force protection not working for the entire login
workflow (CVE-2018-14657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-10894 issue was discovered by Benjamin Berg (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1599434 – CVE-2018-10894 keycloak: auth permitted with expired certs in SAML client
1625396 – CVE-2018-14655 keycloak: XSS-Vulnerability with response_mode=form_post
1625404 – CVE-2018-14657 keycloak: brute force protection not working for the entire login workflow
1625409 – CVE-2018-14658 keycloak: Open Redirect in Login and Logout

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-15588 – Tracker bug for the RH-SSO 7.2.5 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.2 for RHEL 7 Server:

Source:
rh-sso7-keycloak-3.4.14-1.Final_redhat_00001.1.jbcs.el7.src.rpm

noarch:
rh-sso7-keycloak-3.4.14-1.Final_redhat_00001.1.jbcs.el7.noarch.rpm
rh-sso7-keycloak-server-3.4.14-1.Final_redhat_00001.1.jbcs.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-10894
https://access.redhat.com/security/cve/CVE-2018-14655
https://access.redhat.com/security/cve/CVE-2018-14657
https://access.redhat.com/security/cve/CVE-2018-14658
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBW+sVJNzjgjWX9erEAQhStA//dVpebtLSqf0oiN7YuQRrkW1pu9r5N6Dv
uTS0/xq7PgqEfJPSvJEbpoZGll+cZ81k3O+JKxUcixr6tsVKSCrSi0wIQR/j9MPV
hjAefZxeKXC4i88XeESjAfXno6wL3LA0sedMvTwN8rIZsapPyMNciSgXbSndyieN
It4cgWijw/zA9bdCePodXj/iqALp4o+mYBxom0EWFB5qfHiAmJLEtn6WR53XMlBl
PzcdxvY54hDyUK1YqysT5M7TyNIKnAKhB0p/LvA4laV4tmu3W7eHRp2gsYom7lRg
sLYAykWHzdKuIzA8uZO94Ill+Y+G7YqLv78Pbb+0OuIQUNhg4605cEAScZ5L0Ssr
F/RoFWoFCI8X+pGuTVWoVvmACdnFwLDKO+/1yY72IGDXox0GQxWB0uFAyONZQdb1
H+C1Nqp3mwsHZXBAaC5fDtzUnp0JyhsZe8laUm87APshMIHaKcIEumNb/yvoVdOH
iZj3jt2Oz2tbEFfMCvs90t4Tl6id4SUu/JStXP3LKOSpUbeVh93xy7aMfdY+FBPz
/InQqoAfQ1ygxzmCYfa4eRt6+98kbMwyF9dVVmY0RlAcZFCiFyVRMygZa4GovTpk
80P4ygRRiwMg8OQ+Rc9qp4DmwtRdToy9M83JuqU9M3gxlohTpOKL4DslIGXlw7Az
CW0W6vvAj60=
=8eC8
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.2.5 on RHEL 6 security and bug fix update
Advisory ID: RHSA-2018:3592-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3592
Issue date: 2018-11-13
CVE Names: CVE-2018-10894 CVE-2018-14655 CVE-2018-14657
CVE-2018-14658
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.2.5 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.2 for RHEL 6 Server – noarch

3. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.5 serves as a replacement for
Red Hat Single Sign-On 7.2.4, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: auth permitted with expired certs in SAML client
(CVE-2018-10894)

* keycloak: XSS-Vulnerability with response_mode=form_post (CVE-2018-14655)

* keycloak: Open Redirect in Login and Logout (CVE-2018-14658)

* keycloak: brute force protection not working for the entire login
workflow (CVE-2018-14657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-10894 issue was discovered by Benjamin Berg (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1599434 – CVE-2018-10894 keycloak: auth permitted with expired certs in SAML client
1625396 – CVE-2018-14655 keycloak: XSS-Vulnerability with response_mode=form_post
1625404 – CVE-2018-14657 keycloak: brute force protection not working for the entire login workflow
1625409 – CVE-2018-14658 keycloak: Open Redirect in Login and Logout

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-15587 – Tracker bug for the RH-SSO 7.2.5 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.2 for RHEL 6 Server:

Source:
rh-sso7-keycloak-3.4.14-1.Final_redhat_00001.1.jbcs.el6.src.rpm

noarch:
rh-sso7-keycloak-3.4.14-1.Final_redhat_00001.1.jbcs.el6.noarch.rpm
rh-sso7-keycloak-server-3.4.14-1.Final_redhat_00001.1.jbcs.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-10894
https://access.redhat.com/security/cve/CVE-2018-14655
https://access.redhat.com/security/cve/CVE-2018-14657
https://access.redhat.com/security/cve/CVE-2018-14658
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=EuVV
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.2.5 security and bug fix update
Advisory ID: RHSA-2018:3595-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3595
Issue date: 2018-11-13
CVE Names: CVE-2018-10894 CVE-2018-14627 CVE-2018-14655
CVE-2018-14657 CVE-2018-14658
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.2 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.5 serves as a replacement for
Red Hat Single Sign-On 7.2.4, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: auth permitted with expired certs in SAML client
(CVE-2018-10894)

* JBoss/WildFly: iiop does not honour strict transport confidentiality
(CVE-2018-14627)

* keycloak: XSS-Vulnerability with response_mode=form_post (CVE-2018-14655)

* keycloak: Open Redirect in Login and Logout (CVE-2018-14658)

* keycloak: brute force protection not working for the entire login
workflow (CVE-2018-14657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-10894 issue was discovered by Benjamin Berg (Red Hat).

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1599434 – CVE-2018-10894 keycloak: auth permitted with expired certs in SAML client
1624664 – CVE-2018-14627 JBoss/WildFly: iiop does not honour strict transport confidentiality
1625396 – CVE-2018-14655 keycloak: XSS-Vulnerability with response_mode=form_post
1625404 – CVE-2018-14657 keycloak: brute force protection not working for the entire login workflow
1625409 – CVE-2018-14658 keycloak: Open Redirect in Login and Logout

5. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-15587 – Tracker bug for the RH-SSO 7.2.5 release for RHEL7

6. References:

https://access.redhat.com/security/cve/CVE-2018-10894
https://access.redhat.com/security/cve/CVE-2018-14627
https://access.redhat.com/security/cve/CVE-2018-14655
https://access.redhat.com/security/cve/CVE-2018-14657
https://access.redhat.com/security/cve/CVE-2018-14658
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=core.service.rhsso&version=7.2
https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=uZwS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradnja za Internet Explorer

Microsoft je izdao nadogradnju za otklanjanje ranjivosti u Internet Exploreru, inačica 9-11. Ovisno o tipu ranjivosti, potencijalni napadači mogli bi...

Close