-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3076
          Red Hat Single Sign-On 7.4.9 security update on RHEL 7
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Existing Account            
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3637 CVE-2021-3632 CVE-2021-3513
                   CVE-2020-35509 CVE-2020-28491 

Reference:         ESB-2021.2813

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3528
   https://access.redhat.com/errata/RHSA-2021:3527
   https://access.redhat.com/errata/RHSA-2021:3529

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.4.9 security update on RHEL 7
Advisory ID:       RHSA-2021:3528-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3528
Issue date:        2021-09-14
CVE Names:         CVE-2020-28491 CVE-2020-35509 CVE-2021-3513 
                   CVE-2021-3632 CVE-2021-3637 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.9 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.9 serves as a replacement for
Red Hat Single Sign-On 7.4.8, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* keycloak: Brute force attack is possible even after the account lockout
(CVE-2021-3513)

* keycloak: Anyone can register a new device when there is no device
registered for passwordless login (CVE-2021-3632)

* keycloak-model-infinispan: authenticationSessions map in
RootAuthenticationSessionEntity grows boundlessly could lead to a DoS
attack (CVE-2021-3637)

* keycloak: X509 Direct Grant Auth does not verify certificate timestamp
validity (CVE-2020-35509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1912427 - CVE-2020-35509 keycloak: X509 Direct Grant Auth does not verify certificate timestamp validity
1930423 - CVE-2020-28491 jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
1953439 - CVE-2021-3513 keycloak: Brute force attack is possible even after the account lockout
1978196 - CVE-2021-3632 keycloak: Anyone can register a new device when there is no device registered for passwordless login
1979638 - CVE-2021-3637 keycloak-model-infinispan: authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly could lead to a DoS attack

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 7 Server:

Source:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-9.0.15-1.redhat_00002.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2020-35509
https://access.redhat.com/security/cve/CVE-2021-3513
https://access.redhat.com/security/cve/CVE-2021-3632
https://access.redhat.com/security/cve/CVE-2021-3637
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UmAM
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.4.9 security update on RHEL 8
Advisory ID:       RHSA-2021:3529-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3529
Issue date:        2021-09-14
CVE Names:         CVE-2020-28491 CVE-2020-35509 CVE-2021-3513 
                   CVE-2021-3632 CVE-2021-3637 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.9 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.9 serves as a replacement for
Red Hat Single Sign-On 7.4.8, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* keycloak: Brute force attack is possible even after the account lockout
(CVE-2021-3513)

* keycloak: Anyone can register a new device when there is no device
registered for passwordless login (CVE-2021-3632)

* keycloak-model-infinispan: authenticationSessions map in
RootAuthenticationSessionEntity grows boundlessly could lead to a DoS
attack (CVE-2021-3637)

* keycloak: X509 Direct Grant Auth does not verify certificate timestamp
validity (CVE-2020-35509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1912427 - CVE-2020-35509 keycloak: X509 Direct Grant Auth does not verify certificate timestamp validity
1930423 - CVE-2020-28491 jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
1953439 - CVE-2021-3513 keycloak: Brute force attack is possible even after the account lockout
1978196 - CVE-2021-3632 keycloak: Anyone can register a new device when there is no device registered for passwordless login
1979638 - CVE-2021-3637 keycloak-model-infinispan: authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly could lead to a DoS attack

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 8:

Source:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-9.0.15-1.redhat_00002.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2020-35509
https://access.redhat.com/security/cve/CVE-2021-3513
https://access.redhat.com/security/cve/CVE-2021-3632
https://access.redhat.com/security/cve/CVE-2021-3637
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYUCWf9zjgjWX9erEAQiIsg/+LT8yame3X3lQDKuaKKDEH7dOimhex9Qa
OsHtOHCcPDat312ZmD1SnPvmHFQC9EckiChHhzdLw/Nz7Ot217HwnP6fUIcd4558
lFyGIGRt77gE7TBg0scGFiLfPUr5PeJJlmw9hOmCYYBPICIzHA/23CDNdtEoon1S
VonM8UCIVI8okFNxv+JGPbQLZRyoImFalijQYUlqd0YE14a7OxEA9v/LilEDMj/h
qgWygn2wYNB+hIs9v5Y2UuhHho75/rfVd5YbY0y1mVYR+YMOTHAT0rJVwe0T7Mgw
P1PrmU6Srwc9Bq8a6Syejj3tMkLh6RdrKoYSujAJj2vohZJGu9/tju3ppSALeicj
Yy4almCcySSlBdECQztasYANbSGbPT9H2Lb9wm0dqj3051Jb3+O4Ix7qLYqQApO5
dZU+13eDGo0I1S/Hy//4m206YB9OwuvRt+QRDzSWDZCjPN5D7mh0THqhv/QayJq3
dPrAZj3cX2EUSCGKu0/7rSOCPm+AOUrUAid+EZjNiPxa85O9N5aggzG2HR0y/o6h
P3K43cksnOeyk3MWGwTYc/2IV4B8ZYp7iw86ke/cDqIGYMB77K1GqVlnid/Qlgyr
Jjco5jSQZwZ7tHhAjORjrtTC9jaxSQ5f6/eh4qQWi81jP1qAtgLqKqPLg8fSv/SN
xuTnfpURfIE=
=xq2Q
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.4.9 security update on RHEL 6
Advisory ID:       RHSA-2021:3527-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3527
Issue date:        2021-09-14
CVE Names:         CVE-2020-28491 CVE-2020-35509 CVE-2021-3513 
                   CVE-2021-3632 CVE-2021-3637 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.4.9 packages are now available for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 6 Server - noarch

3. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.9 serves as a replacement for
Red Hat Single Sign-On 7.4.8, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* keycloak: Brute force attack is possible even after the account lockout
(CVE-2021-3513)

* keycloak: Anyone can register a new device when there is no device
registered for passwordless login (CVE-2021-3632)

* keycloak-model-infinispan: authenticationSessions map in
RootAuthenticationSessionEntity grows boundlessly could lead to a DoS
attack (CVE-2021-3637)

* keycloak: X509 Direct Grant Auth does not verify certificate timestamp
validity (CVE-2020-35509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1912427 - CVE-2020-35509 keycloak: X509 Direct Grant Auth does not verify certificate timestamp validity
1930423 - CVE-2020-28491 jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
1953439 - CVE-2021-3513 keycloak: Brute force attack is possible even after the account lockout
1978196 - CVE-2021-3632 keycloak: Anyone can register a new device when there is no device registered for passwordless login
1979638 - CVE-2021-3637 keycloak-model-infinispan: authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly could lead to a DoS attack

6. Package List:

Red Hat Single Sign-On 7.4 for RHEL 6 Server:

Source:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el6sso.src.rpm

noarch:
rh-sso7-keycloak-9.0.15-1.redhat_00002.1.el6sso.noarch.rpm
rh-sso7-keycloak-server-9.0.15-1.redhat_00002.1.el6sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2020-35509
https://access.redhat.com/security/cve/CVE-2021-3513
https://access.redhat.com/security/cve/CVE-2021-3632
https://access.redhat.com/security/cve/CVE-2021-3637
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eygP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L8OL
-----END PGP SIGNATURE-----