Important: Red Hat Single Sign-On 7.3.1 security update

Synopsis

Important: Red Hat Single Sign-On 7.3.1 security update

Type/Severity

Security Advisory: Important

Topic

A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.1 serves as a replacement for Red Hat Single Sign-On 7.3.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • keycloak: session hijack using the user access token (CVE-2019-3868)
  • jackson-databind: Potential information exfiltration with default typing,
    serialization gadget from MyBatis (CVE-2018-11307)
  • jackson-databind: improper polymorphic deserialization of types from Jodd-db
    library (CVE-2018-12022)
  • jackson-databind: improper polymorphic deserialization of types from Oracle
    JDBC driver (CVE-2018-12023)
  • undertow: Infoleak in some circumstances where Undertow can serve data from a
    random buffer (CVE-2018-14642)
  • jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
  • jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
    (CVE-2018-14721)
  • wildfly: Race condition on PID file allows for termination of arbitrary
    processes by local users (CVE-2019-3805)
  • wildfly: wrong SecurityIdentity for EE concurrency threads that are reused
    (CVE-2019-3894)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat Single Sign-On Text-Only Advisories x86_64

Fixes

  • BZ - 1628702 - CVE-2018-14642 undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer
  • BZ - 1660263 - CVE-2019-3805 wildfly: Race condition on PID file allows for termination of arbitrary processes by local users
  • BZ - 1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
  • BZ - 1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
  • BZ - 1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
  • BZ - 1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
  • BZ - 1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
  • BZ - 1679144 - CVE-2019-3868 keycloak: session hijack using the user access token
  • BZ - 1682108 - CVE-2019-3894 wildfly: wrong SecurityIdentity for EE concurrency threads that are reused

CVEs

References