-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3077
               Red Hat Single Sign-On 7.4.9 security update
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.4.9
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
                   Unauthorised Access            -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29425 CVE-2021-28170 CVE-2021-3690
                   CVE-2021-3644 CVE-2021-3637 CVE-2021-3632
                   CVE-2021-3597 CVE-2021-3513 CVE-2020-35509
                   CVE-2020-28491  

Reference:         ESB-2021.3051
                   ESB-2021.2814
                   ESB-2021.2323

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3534

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.4.9 security update
Advisory ID:       RHSA-2021:3534-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3534
Issue date:        2021-09-14
CVE Names:         CVE-2020-28491 CVE-2020-35509 CVE-2021-3513 
                   CVE-2021-3597 CVE-2021-3632 CVE-2021-3637 
                   CVE-2021-3644 CVE-2021-3690 CVE-2021-28170 
                   CVE-2021-29425 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.4 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.4.9 serves as a replacement for
Red Hat Single Sign-On 7.4.8, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* undertow: buffer leak on incoming websocket PONG message may lead to DoS
(CVE-2021-3690)

* jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a
java.lang.OutOfMemoryError exception (CVE-2020-28491)

* keycloak: Brute force attack is possible even after the account lockout
(CVE-2021-3513)

* undertow: HTTP2SourceChannel fails to write final frame under some
circumstances may lead to DoS (CVE-2021-3597)

* keycloak: Anyone can register a new device when there is no device
registered for passwordless login (CVE-2021-3632)

* keycloak-model-infinispan: authenticationSessions map in
RootAuthenticationSessionEntity grows boundlessly could lead to a DoS
attack (CVE-2021-3637)

* jakarta-el: ELParserTokenManager enables invalid EL expressions to be
evaluate (CVE-2021-28170)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* keycloak: X509 Direct Grant Auth does not verify certificate timestamp
validity (CVE-2020-35509)

* wildfly-core: Invalid Sensitivity Classification of Vault Expression
(CVE-2021-3644)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1912427 - CVE-2020-35509 keycloak: X509 Direct Grant Auth does not verify certificate timestamp validity
1930423 - CVE-2020-28491 jackson-dataformat-cbor:  Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1953439 - CVE-2021-3513 keycloak: Brute force attack is possible even after the account lockout
1965497 - CVE-2021-28170 jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate
1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
1976052 - CVE-2021-3644 wildfly-core: Invalid Sensitivity Classification of Vault Expression
1978196 - CVE-2021-3632 keycloak: Anyone can register a new device when there is no device registered for passwordless login
1979638 - CVE-2021-3637 keycloak-model-infinispan: authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly could lead to a DoS attack
1991299 - CVE-2021-3690 undertow: buffer leak on incoming websocket PONG message may lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2020-28491
https://access.redhat.com/security/cve/CVE-2020-35509
https://access.redhat.com/security/cve/CVE-2021-3513
https://access.redhat.com/security/cve/CVE-2021-3597
https://access.redhat.com/security/cve/CVE-2021-3632
https://access.redhat.com/security/cve/CVE-2021-3637
https://access.redhat.com/security/cve/CVE-2021-3644
https://access.redhat.com/security/cve/CVE-2021-3690
https://access.redhat.com/security/cve/CVE-2021-28170
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.4
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jCYu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lXRn
-----END PGP SIGNATURE-----