Important: Red Hat Single Sign-On 7.3.8 security update

Synopsis

Important: Red Hat Single Sign-On 7.3.8 security update

Type/Severity

Security Advisory: Important

Topic

A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.8 serves as a replacement for Red Hat Single Sign-On 7.3.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • keycloak: security issue on reset credential flow (CVE-2020-1718)
  • undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)
  • jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)
  • hibernate: SQL injection issue in Hibernate ORM (CVE-2019-14900)
  • cxf: reflected XSS in the services listing page (CVE-2019-17573)
  • resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)
  • Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)
  • keycloak: improper verification of certificate with host mismatch could result in information disclosure (CVE-2020-1758)
  • cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)
  • keycloak: problem with privacy after user logout (CVE-2020-1724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat Single Sign-On Text-Only Advisories x86_64

Fixes

  • BZ - 1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM
  • BZ - 1715075 - CVE-2019-10172 jackson-mapper-asl: XML external entity similar to CVE-2016-3720
  • BZ - 1730462 - CVE-2020-1695 resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class
  • BZ - 1752770 - CVE-2020-1757 undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass
  • BZ - 1796617 - CVE-2020-1719 Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain
  • BZ - 1796756 - CVE-2020-1718 keycloak: security issue on reset credential flow
  • BZ - 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
  • BZ - 1800527 - CVE-2020-1724 keycloak: problem with privacy after user logout
  • BZ - 1801380 - CVE-2020-7226 cryptacular: excessive memory allocation during a decode operation
  • BZ - 1812514 - CVE-2020-1758 keycloak: improper verification of certificate with host mismatch could result in information disclosure

CVEs

References