-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2615
             Moderate: Red Hat Single Sign-On security update
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
                   Access Confidential Data   -- Remote with User Interaction
                   Reduced Security           -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12197 CVE-2017-12160 CVE-2017-12159
                   CVE-2017-12158  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2906

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On security update
Advisory ID:       RHSA-2017:2906-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2906
Issue date:        2017-10-17
CVE Names:         CVE-2017-12158 CVE-2017-12159 CVE-2017-12160 
                   CVE-2017-12197 
=====================================================================

1. Summary:

Red Hat Single Sign-On 7.1.3 is now available for download from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.1 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications. The Node.js adapter provides
a simple module for authentication and authorization in Node.js
applications.

This release of Red Hat Single Sign-On 7.1.3 serves as a replacement for
Red Hat Single Sign-On 7.1.2, and includes several bug fixes and
enhancements. For further information, refer to the Release Notes linked to
in the References section.

Security Fix(es):

* It was found that keycloak would accept a HOST header URL in the admin
console and use it to determine web resource locations. An attacker could
use this flaw against an authenticated user to attain reflected XSS via a
malicious server. (CVE-2017-12158)

* It was found that the cookie used for CSRF prevention in Keycloak was not
unique to each session. An attacker could use this flaw to gain access to
an authenticated user session, leading to possible information disclosure
or further attacks. (CVE-2017-12159)

* It was found that libpam4j did not properly validate user accounts when
authenticating. A user with a valid password for a disabled account would
be able to bypass security restrictions and possibly access sensitive
information. (CVE-2017-12197)

* It was found that Keycloak oauth would permit an authenticated resource
to obtain an access/refresh token pair from the authentication server,
permitting indefinite usage in the case of permission revocation. An
attacker on an already compromised resource could use this flaw to grant
himself continued permissions and possibly conduct further attacks.
(CVE-2017-12160)

Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting
CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart
Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197 issue
was discovered by Christian Heimes (Red Hat).

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1484111 - CVE-2017-12159 keycloak: CSRF token fixation
1484154 - CVE-2017-12160 keycloak: resource privilege extension via access token in oauth
1489161 - CVE-2017-12158 keycloak: reflected XSS using HOST header
1503103 - CVE-2017-12197 libpam4j: Account check bypass

5. References:

https://access.redhat.com/security/cve/CVE-2017-12158
https://access.redhat.com/security/cve/CVE-2017-12159
https://access.redhat.com/security/cve/CVE-2017-12160
https://access.redhat.com/security/cve/CVE-2017-12197
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.1
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ5l01XlSAg2UNWIIRAk8FAJ4iBL45/gOtgvK1k5npI9nwJ3rDBgCfSCEh
s0Mld42NlpSDqUAw3LteQsw=
=TnbG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vwj2
-----END PGP SIGNATURE-----