-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4533
      Red Hat Single Sign-On 7.3.5 updates dependencies for security
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.3
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14843 CVE-2019-14838 CVE-2019-14837
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9512

Reference:         ESB-2019.4368
                   ESB-2019.3842
                   ESB-2019.3114

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4040
   https://access.redhat.com/errata/RHSA-2019:4041
   https://access.redhat.com/errata/RHSA-2019:4042
   https://access.redhat.com/errata/RHSA-2019:4045

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update
Advisory ID:       RHSA-2019:4045-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4045
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 serves as a replacement for
Red Hat Single Sign-On 7.2.6, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth
(CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer'
user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

5. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11792 - keycloak-spring-boot-2-adapter is missing from Red Hat maven and incremental client adapter zip

6. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9Bua
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 6
Advisory ID:       RHSA-2019:4040-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4040
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 6 Server - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 on RHEL 6 serves as a
replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth (CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer' user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11815 - Tracker bug for the RH-SSO 7.3.5 release for RHEL6

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 6 Server:

Source:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hm2r
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 7
Advisory ID:       RHSA-2019:4041-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4041
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth (CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer' user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11816 - Tracker bug for the RH-SSO 7.3.5 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 7 Server:

Source:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RwsK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.5 security update on RHEL 8
Advisory ID:       RHSA-2019:4042-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4042
Issue date:        2019-12-02
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
                   CVE-2019-14837 CVE-2019-14838 CVE-2019-14843 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Service accounts reset password flow not using placeholder.org
domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory
growth (CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and
'Deployer' user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass
(CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1730227 - CVE-2019-14837 keycloak: keycloak uses hardcoded open dummy domain for new accounts enabling information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1751227 - CVE-2019-14838 wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default
1752980 - CVE-2019-14843 wildfly-security-manager: security manager authorization bypass

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-11817 - Tracker bug for the RH-SSO 7.3.5 release for RHEL8

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 8:

Source:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.15-1.Final_redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-4.8.15-1.Final_redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-14837
https://access.redhat.com/security/cve/CVE-2019-14838
https://access.redhat.com/security/cve/CVE-2019-14843
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rImC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eMBh
-----END PGP SIGNATURE-----