-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1386
          Important: Red Hat Single Sign-On 7.2.2 security update
                                7 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.2.2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8088  

Reference:         ESB-2018.1289
                   ESB-2018.0983

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1323

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.2.2 security update
Advisory ID:       RHSA-2018:1323-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1323
Issue date:        2018-05-04
CVE Names:         CVE-2018-8088 
=====================================================================

1. Summary:

Red Hat Single Sign-On 7.2.2 is now available for download from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.2.2 serves as a replacement for
Red Hat Single Sign-On 7.2.1, and includes several bug fixes and
enhancements. For further information, refer to the Release Notes linked to
in the References section.

Security Fix(es):

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Red Hat would like to thank Chris McCown for reporting this issue.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1548909 - CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution

5. References:

https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=core.service.rhsso&version=7.2
https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa7G9eXlSAg2UNWIIRAvtLAKCuTSFW087LxgdcNPlJyt4d2zkvsACcD9vk
DslzWpGmtxuh9bHbrMyD2Kw=
=xiwP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YTM1
-----END PGP SIGNATURE-----