rhsa-2019_3045
Vulnerability from csaf_redhat
Published
2019-10-14 18:29
Modified
2024-09-13 19:54
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.4 security update on RHEL 7

Notes

Topic
New Red Hat Single Sign-On 7.3.4 packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.3.4 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.3.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * keycloak: cross-realm user access auth bypass (CVE-2019-14832) * keycloak: adapter endpoints are exposed via arbitrary URLs (CVE-2019-14820) * jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814) * jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379) * jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086) * undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "New Red Hat Single Sign-On 7.3.4 packages are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.3.4 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.3.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* keycloak: cross-realm user access auth bypass (CVE-2019-14832)\n\n* keycloak: adapter endpoints are exposed via arbitrary URLs (CVE-2019-14820)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3045",
        "url": "https://access.redhat.com/errata/RHSA-2019:3045"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.3/"
      },
      {
        "category": "external",
        "summary": "1649870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649870"
      },
      {
        "category": "external",
        "summary": "1713068",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068"
      },
      {
        "category": "external",
        "summary": "1713468",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468"
      },
      {
        "category": "external",
        "summary": "1725795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795"
      },
      {
        "category": "external",
        "summary": "1737517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517"
      },
      {
        "category": "external",
        "summary": "1749487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749487"
      },
      {
        "category": "external",
        "summary": "KEYCLOAK-11455",
        "url": "https://issues.redhat.com/browse/KEYCLOAK-11455"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3045.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.3.4 security update on RHEL 7",
    "tracking": {
      "current_release_date": "2024-09-13T19:54:33+00:00",
      "generator": {
        "date": "2024-09-13T19:54:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3045",
      "initial_release_date": "2019-10-14T18:29:54+00:00",
      "revision_history": [
        {
          "date": "2019-10-14T18:29:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-14T18:29:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:54:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Single Sign-On 7.3 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat Single Sign-On 7.3 for RHEL 7 Server",
                  "product_id": "7Server-RHSSO-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Single Sign-On"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java@0.8.0-2.el7sso?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java-devel@0.8.0-2.el7sso?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java-debuginfo@0.8.0-2.el7sso?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
                  "product_id": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java@0.8.0-2.el7sso?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
                "product": {
                  "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
                  "product_id": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@4.8.13-1.Final_redhat_00001.1.el7sso?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                  "product_id": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@4.8.13-1.Final_redhat_00001.1.el7sso?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                  "product_id": "rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@4.8.13-1.Final_redhat_00001.1.el7sso?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch"
        },
        "product_reference": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src"
        },
        "product_reference": "rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch"
        },
        "product_reference": "rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64 as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64 as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64 as a component of Red Hat Single Sign-On 7.3 for RHEL 7 Server",
          "product_id": "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64",
        "relates_to_product_reference": "7Server-RHSSO-7.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Christian Schl\u00fcter"
          ],
          "organization": "Viada"
        }
      ],
      "cve": "CVE-2019-10184",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2019-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1713068"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Information leak in requests for directories without trailing slashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10184"
        },
        {
          "category": "external",
          "summary": "RHBZ#1713068",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184"
        }
      ],
      "release_date": "2019-07-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "undertow: Information leak in requests for directories without trailing slashes"
    },
    {
      "cve": "CVE-2019-12086",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1713468"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12086"
        },
        {
          "category": "external",
          "summary": "RHBZ#1713468",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086"
        }
      ],
      "release_date": "2019-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server."
    },
    {
      "cve": "CVE-2019-12814",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1725795"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12814"
        },
        {
          "category": "external",
          "summary": "RHBZ#1725795",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814"
        }
      ],
      "release_date": "2019-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        },
        {
          "category": "workaround",
          "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath.  Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message."
    },
    {
      "cve": "CVE-2019-14379",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2019-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1737517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: default typing mishandling leading to remote code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14379"
        },
        {
          "category": "external",
          "summary": "RHBZ#1737517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379"
        }
      ],
      "release_date": "2019-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: default typing mishandling leading to remote code execution"
    },
    {
      "cve": "CVE-2019-14820",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1649870"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that keycloak exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: adapter endpoints are exposed via arbitrary URLs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14820"
        },
        {
          "category": "external",
          "summary": "RHBZ#1649870",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649870"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14820",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14820"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14820",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14820"
        }
      ],
      "release_date": "2019-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "keycloak: adapter endpoints are exposed via arbitrary URLs"
    },
    {
      "cve": "CVE-2019-14832",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2019-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1749487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Keycloak REST API where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: cross-realm user access auth bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
          "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14832"
        },
        {
          "category": "external",
          "summary": "RHBZ#1749487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14832",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14832"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14832",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14832"
        }
      ],
      "release_date": "2019-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3045"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-0:4.8.13-1.Final_redhat_00001.1.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-keycloak-server-0:4.8.13-1.Final_redhat_00001.1.el7sso.noarch",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.src",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.el7sso.x86_64",
            "7Server-RHSSO-7.3:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.el7sso.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: cross-realm user access auth bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...