RHEL 7 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4041) (Ping Flood) (Reset Flood) (Settings Flood)

critical Nessus Plugin ID 131528

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

New Red Hat Single Sign-On 7.3.5 packages are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.3.5 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.3.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es) :

* keycloak: Service accounts reset password flow not using placeholder.org domain anymore (CVE-2019-14837)

* undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default (CVE-2019-14838)

* wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected rh-sso7-keycloak and / or rh-sso7-keycloak-server packages.

See Also

http://www.nessus.org/u?93d4a9a3

https://access.redhat.com/errata/RHSA-2019:4041

https://access.redhat.com/security/cve/cve-2019-9512

https://access.redhat.com/security/cve/cve-2019-9514

https://access.redhat.com/security/cve/cve-2019-9515

https://access.redhat.com/security/cve/cve-2019-14837

https://access.redhat.com/security/cve/cve-2019-14838

https://access.redhat.com/security/cve/cve-2019-14843

Plugin Details

Severity: Critical

ID: 131528

File Name: redhat-RHSA-2019-4041.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/3/2019

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14843

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-14837

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak, p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak-server, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/2/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-14837, CVE-2019-14838, CVE-2019-14843, CVE-2019-9512, CVE-2019-9514, CVE-2019-9515

RHSA: 2019:4041