-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rh-sso7-keycloak security update
Advisory ID:       RHSA-2017:2905-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2905
Issue date:        2017-10-17
CVE Names:         CVE-2017-12158 CVE-2017-12159 CVE-2017-12160 
                   CVE-2017-12197 
====================================================================
1. Summary:

An update for rh-sso7-keycloak is now available for Red Hat Single Sign-On
7.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.1 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.1.3 serves as a replacement for
Red Hat Single Sign-On 7.1.2, and includes several bug fixes and
enhancements. For further information, refer to the Release Notes linked to
in the References section.

Security Fix(es):

* It was found that keycloak would accept a HOST header URL in the admin
console and use it to determine web resource locations. An attacker could
use this flaw against an authenticated user to attain reflected XSS via a
malicious server. (CVE-2017-12158)

* It was found that the cookie used for CSRF prevention in Keycloak was not
unique to each session. An attacker could use this flaw to gain access to
an authenticated user session, leading to possible information disclosure
or further attacks. (CVE-2017-12159)

* It was found that libpam4j did not properly validate user accounts when
authenticating. A user with a valid password for a disabled account would
be able to bypass security restrictions and possibly access sensitive
information. (CVE-2017-12197)

* It was found that Keycloak oauth would permit an authenticated resource
to obtain an access/refresh token pair from the authentication server,
permitting indefinite usage in the case of permission revocation. An
attacker on an already compromised resource could use this flaw to grant
himself continued permissions and possibly conduct further attacks.
(CVE-2017-12160)

Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting
CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart
Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197 issue
was discovered by Christian Heimes (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1484111 - CVE-2017-12159 keycloak: CSRF token fixation
1484154 - CVE-2017-12160 keycloak: resource privilege extension via access token in oauth
1489161 - CVE-2017-12158 keycloak: reflected XSS using HOST header
1503103 - CVE-2017-12197 libpam4j: Account check bypass

6. JIRA issues fixed (https://issues.redhat.com/):

RHSSO-1122 - Tracker bug for the RH-SSO 7.1.3 release for RHEL-7

7. Package List:

Red Hat Single Sign-On 7.1 for RHEL 7 Server:

Source:
rh-sso7-keycloak-2.5.14-1.Final_redhat_1.1.jbcs.el7.src.rpm

noarch:
rh-sso7-keycloak-2.5.14-1.Final_redhat_1.1.jbcs.el7.noarch.rpm
rh-sso7-keycloak-server-2.5.14-1.Final_redhat_1.1.jbcs.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-12158
https://access.redhat.com/security/cve/CVE-2017-12159
https://access.redhat.com/security/cve/CVE-2017-12160
https://access.redhat.com/security/cve/CVE-2017-12197
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/

9. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ5mAGXlSAg2UNWIIRAieAAJ97xK8oXjWHhinik9vA5wl1vjHEKwCgsVT5
PjVXchgkKjetG+DUUT080XM=IlGm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-2905:01 Moderate: rh-sso7-keycloak security update

An update for rh-sso7-keycloak is now available for Red Hat Single Sign-On 7.1 for RHEL 7

Summary

Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.1.3 serves as a replacement for Red Hat Single Sign-On 7.1.2, and includes several bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section.
Security Fix(es):
* It was found that keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server. (CVE-2017-12158)
* It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks. (CVE-2017-12159)
* It was found that libpam4j did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information. (CVE-2017-12197)
* It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks. (CVE-2017-12160)
Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197 issue was discovered by Christian Heimes (Red Hat).



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-12158 https://access.redhat.com/security/cve/CVE-2017-12159 https://access.redhat.com/security/cve/CVE-2017-12160 https://access.redhat.com/security/cve/CVE-2017-12197 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/

Package List

Red Hat Single Sign-On 7.1 for RHEL 7 Server:
Source: rh-sso7-keycloak-2.5.14-1.Final_redhat_1.1.jbcs.el7.src.rpm
noarch: rh-sso7-keycloak-2.5.14-1.Final_redhat_1.1.jbcs.el7.noarch.rpm rh-sso7-keycloak-server-2.5.14-1.Final_redhat_1.1.jbcs.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:2905-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2905
Issued Date: : 2017-10-17
CVE Names: CVE-2017-12158 CVE-2017-12159 CVE-2017-12160 CVE-2017-12197

Topic

An update for rh-sso7-keycloak is now available for Red Hat Single Sign-On7.1 for RHEL 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Single Sign-On 7.1 for RHEL 7 Server - noarch


Bugs Fixed

1484111 - CVE-2017-12159 keycloak: CSRF token fixation

1484154 - CVE-2017-12160 keycloak: resource privilege extension via access token in oauth

1489161 - CVE-2017-12158 keycloak: reflected XSS using HOST header

1503103 - CVE-2017-12197 libpam4j: Account check bypass

6. JIRA issues fixed (https://issues.redhat.com/):

RHSSO-1122 - Tracker bug for the RH-SSO 7.1.3 release for RHEL-7


Related News