-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1147
     Important: Red Hat Single Sign-On Node.js adapter security update
                                9 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7474  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-1203.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On Node.js adapter security update
Advisory ID:       RHSA-2017:1203-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-1203.html
Issue date:        2017-05-08
CVE Names:         CVE-2017-7474 
=====================================================================

1. Summary:

An update to the Node.js adapter for Red Hat Single Sign-On 7.1 is now
available from the Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.1 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications. The Node.js adapter provides
a simple module for authentication and authorization in Node.js
applications.

This asynchronous patch is a security update for the Node.js adapter for
Red Hat Single Sign-On 7.1.

Security Fix(es):

* It was found that the Keycloak Node.js adapter did not handle invalid
tokens correctly. An attacker could use this flaw to bypass authentication
and gain access to restricted information, or to possibly conduct further
attacks. (CVE-2017-7474)

Red Hat would like to thank Nick Shearer (Quest) for reporting this issue.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). 

Remove your existing Node.js adapter directory and unzip the update file
into its place. Then change the dependency for keycloak-connect in the
package.json of your application: change dependency file name to
keycloak-connect-2.5.5-Final-redhat-3.tgz .

4. Bugs fixed (https://bugzilla.redhat.com/):

1445271 - CVE-2017-7474 keycloak-connect: auth token validity check ignored

5. References:

https://access.redhat.com/security/cve/CVE-2017-7474
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEMpPXlSAg2UNWIIRAhQ4AKCg8FWuRoHLcvyTZRFoby3PtnjeRwCcCSaM
WOTvktyuWm2Z/E/6NhSpraQ=
=eMzf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pC8V
-----END PGP SIGNATURE-----