-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1024
   Multiple security updates for Red Hat Single-Sign On in version 7.3.7
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7238 CVE-2020-1745 CVE-2020-1744
                   CVE-2019-20445 CVE-2019-20444 CVE-2019-20330
                   CVE-2019-14887 CVE-2019-14885 CVE-2019-12400
                   CVE-2019-10086 CVE-2019-0210 CVE-2019-0205

Reference:         ESB-2020.0986
                   ESB-2020.0916
                   ESB-2019.3134

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0952
   https://access.redhat.com/errata/RHSA-2020:0951
   https://access.redhat.com/errata/RHSA-2020:0945
   https://access.redhat.com/errata/RHSA-2020:0946
   https://access.redhat.com/errata/RHSA-2020:0947

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat Single Sign-On 7.3.7 security update
Advisory ID:       RHSA-2020:0952-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0952
Issue date:        2020-03-23
CVE Names:         CVE-2020-1745 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This asynchronous patch is a security update for the Undertow package in
Red Hat Single Sign-On 7.3.7. 

Security Fix(es):

* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability

5. References:

https://access.redhat.com/security/cve/CVE-2020-1745
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AphV
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.7 security update
Advisory ID:       RHSA-2020:0951-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0951
Issue date:        2020-03-23
CVE Names:         CVE-2019-0205 CVE-2019-0210 CVE-2019-10086 
                   CVE-2019-12400 CVE-2019-14885 CVE-2019-14887 
                   CVE-2019-20330 CVE-2019-20444 CVE-2019-20445 
                   CVE-2020-1744 CVE-2020-7238 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.3 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.7 serves as a replacement for
Red Hat Single Sign-On 7.3.6, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* libthrift: thrift: Endless loop when feed with specific input data
(CVE-2019-0205)

* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or
TSimpleJSONProtocol (CVE-2019-0210)

* commons-beanutils: apache-commons-beanutils: does not suppresses the
class property in PropertyUtilsBean by default (CVE-2019-10086)

* xmlsec: xml-security: Apache Santuario potentially loads XML parsing code
from an untrusted source (CVE-2019-12400)

* JBoss EAP: Vault system property security attribute value is revealed on
CLI 'reload' command (CVE-2019-14885)

* wildfly: The 'enabled-protocols' value in legacy security is not
respected if OpenSSL security provider is in use (CVE-2019-14887)

* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

* keycloak: failedLogin Event not sent to BruteForceProtector when using
Post Login Flow with Conditional-OTP (CVE-2020-1744)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1764607 - CVE-2019-0210 thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol
1764612 - CVE-2019-0205 thrift: Endless loop when feed with specific input data
1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source
1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
1770615 - CVE-2019-14885 JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command
1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use
1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling
1805792 - CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP

5. References:

https://access.redhat.com/security/cve/CVE-2019-0205
https://access.redhat.com/security/cve/CVE-2019-0210
https://access.redhat.com/security/cve/CVE-2019-10086
https://access.redhat.com/security/cve/CVE-2019-12400
https://access.redhat.com/security/cve/CVE-2019-14885
https://access.redhat.com/security/cve/CVE-2019-14887
https://access.redhat.com/security/cve/CVE-2019-20330
https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-1744
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.3
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dKyX
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.7 security update on RHEL 6
Advisory ID:       RHSA-2020:0945-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0945
Issue date:        2020-03-23
CVE Names:         CVE-2020-1744 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.7 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 6 Server - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.7 on RHEL 6 serves as a
replacement for Red Hat Single Sign-On 7.3.6, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: failedLogin Event not sent to BruteForceProtector when using
Post Login Flow with Conditional-OTP (CVE-2020-1744)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1805792 - CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-12379 - Tracker bug for the RH-SSO 7.3.7 release for RHEL6

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 6 Server:

Source:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-4.8.18-1.Final_redhat_00001.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-1744
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xh7O
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.7 security update on RHEL 7
Advisory ID:       RHSA-2020:0946-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0946
Issue date:        2020-03-23
CVE Names:         CVE-2020-1744 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.7 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.7 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.3.6, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: failedLogin Event not sent to BruteForceProtector when using
Post Login Flow with Conditional-OTP (CVE-2020-1744)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1805792 - CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-12380 - Tracker bug for the RH-SSO 7.3.7 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 7 Server:

Source:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-4.8.18-1.Final_redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-1744
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Gihn
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.3.7 security update on RHEL 8
Advisory ID:       RHSA-2020:0947-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0947
Issue date:        2020-03-23
CVE Names:         CVE-2020-1744 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.3.7 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.3 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.7 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.3.6, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: failedLogin Event not sent to BruteForceProtector when using
Post Login Flow with Conditional-OTP (CVE-2020-1744)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1805792 - CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP

6. JIRA issues fixed (https://issues.jboss.org/):

KEYCLOAK-12381 - Tracker bug for the RH-SSO 7.3.7 release for RHEL8

7. Package List:

Red Hat Single Sign-On 7.3 for RHEL 8:

Source:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-4.8.18-1.Final_redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-4.8.18-1.Final_redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2020-1744
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gvwY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnllpWaOgq3Tt24GAQjl4xAAi0qsgudwofpcBrF3Gcw/MPjyDLgi7f56
/Iv+1Iv0A5tD7RaOaVCrY6SeuNjbmCeda1a7nN21NlTN1ux4GFrMURVH43wTqBoC
1vIqGRN0y1bWtOwv+haGl2Q2IGPuKH8Qk+fkEiT0w+079n+Sk6xxqU7bw1ZULIeO
z5cb6mKfP91v21wNE1EWAHVtLt/61MoGN5eDgD38xMaIImUHkDoHmIw2bga0G9vI
2AxTjtkQ/Jm0XKivaTZVZu6YmJHcBhIrLrMSPEvzMAeeIoRNtydhbUodFBjs+0Ij
ZwSvYfQUQXumRiulkjdu0ZVG49C2C7QkdAgzTetXQMNHCk1K+igf1FE2ga1VZB06
c6YcZRc5xN+B6oggiUqDcGqDBBsNpW+mhc0+AFN3HmxFcf1U4KZIV7pNsovMYRFw
1Co/segaf+XflVjX9joBCNobt1dceCCZhrIMTVQ5e0SZxrGKAd7Asg8jQ2GXzdj0
BFVOqS20yrQZrXsLn3M87izi7SIehJXb9lLhYVZjhjnHe9adKLHGXxmm6gHQUFJS
qz98yCVc/iRAqd8dKrCFPAPp7lQURG9cqsmr4i06ANhn7w+GpLwX99vOusNwme1x
zb2qhNoyqBozEP3rUjnZx9KfS5tUjf2z17c7asMWoCuzYEqirfrgTTMnnepwEAd7
7OzTGz4JX/8=
=JIVJ
-----END PGP SIGNATURE-----