-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0450
               Red Hat Single Sign-On 7.3.6 security update
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Scripting            -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17531 CVE-2019-17267 CVE-2019-16943
                   CVE-2019-16942 CVE-2019-16869 CVE-2019-16335
                   CVE-2019-14893 CVE-2019-14892 CVE-2019-14540
                   CVE-2019-10219 CVE-2019-10173 

Reference:         ESB-2020.0216
                   ESB-2019.4737
                   ESB-2019.4612
                   ESB-2019.4601
                   ESB-2019.4370
                   ESB-2019.4332
                   ESB-2019.3734
                   ESB-2015.2574

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0445

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.6 security update
Advisory ID:       RHSA-2020:0445-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0445
Issue date:        2020-02-06
CVE Names:         CVE-2019-10173 CVE-2019-10219 CVE-2019-14540 
                   CVE-2019-14892 CVE-2019-14893 CVE-2019-16335 
                   CVE-2019-16869 CVE-2019-16942 CVE-2019-16943 
                   CVE-2019-17267 CVE-2019-17531 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

<< AUTOMATICALLY GENERATED, EDIT PLEASE >>
Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.6 serves as a replacement for
Red Hat Single Sign-On 7.3.5, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-databind: enabling default typing leads to code execution
(CVE-2019-17531)
* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)
* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp
package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)
* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* xstream: remote code execution due to insecure XML deserialization
regression (CVE-2019-10173)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML 
deserialization (regression of  CVE-2013-7285)
1738673 - CVE-2019-10219 hibernate-validator: safeHTML validator allows XSS
1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to 
com.zaxxer.hikari.HikariDataSource
1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to 
com.zaxxer.hikari.HikariConfig
1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of 
the ehcache package
1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of 
the commons-configuration package
1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of 
the xalan package
1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of 
the commons-dbcp package
1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of 
the p6spy package
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace
before the colon in HTTP headers
1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling 
default typing for an externally exposed JSON endpoint and having apache-log4j-extra
in the classpath leads to code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/cve/CVE-2019-10219
https://access.redhat.com/security/cve/CVE-2019-14540
https://access.redhat.com/security/cve/CVE-2019-14892
https://access.redhat.com/security/cve/CVE-2019-14893
https://access.redhat.com/security/cve/CVE-2019-16335
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/cve/CVE-2019-16942
https://access.redhat.com/security/cve/CVE-2019-16943
https://access.redhat.com/security/cve/CVE-2019-17267
https://access.redhat.com/security/cve/CVE-2019-17531
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ouX7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zdS3
-----END PGP SIGNATURE-----