Important: Red Hat Single Sign-On 7.3.6 security update

Synopsis

Important: Red Hat Single Sign-On 7.3.6 security update

Type/Severity

Security Advisory: Important

Topic

A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

<< AUTOMATICALLY GENERATED, EDIT PLEASE >> Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.6 serves as a replacement for Red Hat Single Sign-On 7.3.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • jackson-databind: enabling default typing leads to code execution (CVE-2019-17531)
  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
  • jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
  • jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
  • jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
  • jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
  • jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
  • jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
  • jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
  • hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
  • xstream: remote code execution due to insecure XML deserialization regression (CVE-2019-10173)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat Single Sign-On Text-Only Advisories x86_64

Fixes

  • BZ - 1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)
  • BZ - 1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS
  • BZ - 1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource
  • BZ - 1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig
  • BZ - 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package
  • BZ - 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package
  • BZ - 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package
  • BZ - 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
  • BZ - 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
  • BZ - 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
  • BZ - 1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

CVEs

References