-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2572
               Red Hat Single Sign-On 7.4.8 security update
                               30 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.4.8
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21409 CVE-2021-3536 

Reference:         ASB-2021.0153
                   ESB-2021.2416

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2965

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.4.8 security update
Advisory ID:       RHSA-2021:2965-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2965
Issue date:        2021-07-29
CVE Names:         CVE-2021-3536 CVE-2021-21409 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.8 serves as a replacement for
Red Hat Single Sign-On 7.4.7, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* netty: Request smuggling via content-length header (CVE-2021-21409)

* wildfly: XSS via admin console when creating roles in domain mode
(CVE-2021-3536)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1948001 - CVE-2021-3536 wildfly: XSS via admin console when creating roles in domain mode

5. References:

https://access.redhat.com/security/cve/CVE-2021-3536
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vz8q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xzwV
-----END PGP SIGNATURE-----