-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1392
          Moderate: Red Hat Single Sign-On 7.2.7 security update
                               24 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.2.7
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Single Sign-On 7.2
Impact/Access:     Unauthorised Access -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3868  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0856
   https://access.redhat.com/errata/RHSA-2019:0857
   https://access.redhat.com/errata/RHSA-2019:0868

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.2.7 security update on RHEL 7
Advisory ID:       RHSA-2019:0856-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0856
Issue date:        2019-04-23
CVE Names:         CVE-2019-3868 
=====================================================================

1. Summary:

Security updates for Red Hat Single Sign-On 7.2.7 packages are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.2 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.7 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements.

Security Fix(es):

* keycloak: session hijack using the user access token (CVE-2019-3868)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1679144 - CVE-2019-3868 keycloak: session hijack using the user access token

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-16660 - Tracker bug for the RH-SSO 7.2.7 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.2 for RHEL 7 Server:

Source:
rh-sso7-keycloak-3.4.17-1.Final_redhat_00001.1.jbcs.el7.src.rpm

noarch:
rh-sso7-keycloak-3.4.17-1.Final_redhat_00001.1.jbcs.el7.noarch.rpm
rh-sso7-keycloak-server-3.4.17-1.Final_redhat_00001.1.jbcs.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-3868
https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UVjB
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.2.7 security update on RHEL 6
Advisory ID:       RHSA-2019:0857-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0857
Issue date:        2019-04-23
CVE Names:         CVE-2019-3868 
=====================================================================

1. Summary:

Security updates for Red Hat Single Sign-On 7.2.7 packages are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.2 for RHEL 6 Server - noarch

3. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.7 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements.

Security Fix(es):

* keycloak: session hijack using the user access token (CVE-2019-3868)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1679144 - CVE-2019-3868 keycloak: session hijack using the user access token

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-16661 - Tracker bug for the RH-SSO 7.2.7 release for RHEL6

7. Package List:

Red Hat Single Sign-On 7.2 for RHEL 6 Server:

Source:
rh-sso7-keycloak-3.4.17-1.Final_redhat_00001.1.jbcs.el6.src.rpm

noarch:
rh-sso7-keycloak-3.4.17-1.Final_redhat_00001.1.jbcs.el6.noarch.rpm
rh-sso7-keycloak-server-3.4.17-1.Final_redhat_00001.1.jbcs.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-3868
https://access.redhat.com/security/updates/classification/#moderate

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXL9JU9zjgjWX9erEAQikvQ/7B9CV3ID6KG9WXdxKerWm5zWh6GGBa0vr
jTxtmEv48n8EyTfizjow0uGQ1cOeOgdyM3hfu2oyWDfqSfrbbo0ruvPtHG3rayYa
3Ml0aSqvQnBfrA441hQfIHUUvhRonvLu3Vk1lydtm2ulhslGIPAaL+hFlLjfen6u
SaJUChBQuVbm1VDiSZhpf33T8f48zW56AKk5Q+pOXk1AhlVkl0RTBJXR0TPjvSQ4
YnIJ4orFkwNd72CNOrg3R+sht80sU2tbSwr353UFosqWz1EwWoDC3HwYczAl9noy
v3COyb4yf4aSNEGjlAiaiZAnC/d/1pctL4ZE4xT3yPwQYxHhA4vE1WTq9XQAd7tJ
9gh3EY3mojI2JBFpM5B/c4F0l4NNZ56Jlc+h4h39avxGh8i6AlnvWfQ7Q8GUJ5KU
ofRlwjPTt3oGKWbCgnNldIUKgsBcxFCSwucutbMctJvIyYVRAP8wRArW4Ko9QoIN
VQU/NExUDIOUH85sd3IojKms/Gf8RkZRKaLSYD4hcbs3YY4+I7zUCyj3dnhaTCfz
08E9Z7CiNXbMWqXm+RPQC+MkyQZBt3VscvMwYt+Y8QBfkrsNWaApPeRstpTbRovh
ZlKV/tqGk7tT0QtyXKQCLsAAO+06PljbhBDAboIIOnUJQ5/Cb1dmFa3I7qPwyn9Y
rWXWMf5h8iA=
=vqVf
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.2.7 security update
Advisory ID:       RHSA-2019:0868-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0868
Issue date:        2019-04-23
CVE Names:         CVE-2019-3868 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.2 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.7 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: session hijack using the user access token (CVE-2019-3868)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1679144 - CVE-2019-3868 keycloak: session hijack using the user access token

5. References:

https://access.redhat.com/security/cve/CVE-2019-3868
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F0Xe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TfH9
-----END PGP SIGNATURE-----