-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0221
          Red Hat Single Sign-On 7.5.1 security update on RHEL 7
                              18 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On 7.5.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40690 CVE-2021-20289 CVE-2021-4133
                   CVE-2021-3827  

Reference:         ESB-2022.0047
                   ESB-2022.0040
                   ESB-2021.4321

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0151
   https://access.redhat.com/errata/RHSA-2022:0152
   https://access.redhat.com/errata/RHSA-2022:0155

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.5.1 security update on RHEL 7
Advisory ID:       RHSA-2022:0151-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0151
Issue date:        2022-01-17
CVE Names:         CVE-2021-3827 CVE-2021-4133 CVE-2021-20289 
                   CVE-2021-40690 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.5.1 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.5 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.1 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.5.0, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* Keycloak: Incorrect authorization allows unpriviledged users to create
other users (CVE-2021-4133)

* keycloak-server-spi-private: ECP SAML binding bypasses authentication
flows (CVE-2021-3827)

* xml-security: XPath Transform abuse allows for information disclosure
(CVE-2021-40690)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
2007512 - CVE-2021-3827 keycloak-server-spi-private: ECP SAML binding bypasses authentication flows
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure
2033602 - CVE-2021-4133 Keycloak: Incorrect authorization allows unpriviledged users to create other users

6. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1616 - Create RPMs for the RH-SSO 7.5.1 release for RHEL7

7. Package List:

Red Hat Single Sign-On 7.5 for RHEL 7 Server:

Source:
rh-sso7-keycloak-15.0.4-1.redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-15.0.4-1.redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-15.0.4-1.redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3827
https://access.redhat.com/security/cve/CVE-2021-4133
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fmZj
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.5.1 security update on RHEL 8
Advisory ID:       RHSA-2022:0152-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0152
Issue date:        2022-01-17
CVE Names:         CVE-2021-3827 CVE-2021-4133 CVE-2021-20289 
                   CVE-2021-40690 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.5.1 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.4 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.1 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.5.0, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* Keycloak: Incorrect authorization allows unpriviledged users to create
other users (CVE-2021-4133)

* keycloak-server-spi-private: ECP SAML binding bypasses authentication
flows (CVE-2021-3827)

* xml-security: XPath Transform abuse allows for information disclosure
(CVE-2021-40690)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
2007512 - CVE-2021-3827 keycloak-server-spi-private: ECP SAML binding bypasses authentication flows
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure
2033602 - CVE-2021-4133 Keycloak: Incorrect authorization allows unpriviledged users to create other users

6. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1615 - Create RPMs for the RH-SSO 7.5.1 release for RHEL8

7. Package List:

Red Hat Single Sign-On 7.4 for RHEL 8:

Source:
rh-sso7-keycloak-15.0.4-1.redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-15.0.4-1.redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-15.0.4-1.redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3827
https://access.redhat.com/security/cve/CVE-2021-4133
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DjWc
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.5.1 security update
Advisory ID:       RHSA-2022:0155-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0155
Issue date:        2022-01-17
CVE Names:         CVE-2021-3827 CVE-2021-4133 CVE-2021-20289 
                   CVE-2021-40690 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.5 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.1 serves as a replacement for
Red Hat Single Sign-On 7.5.0, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* Keycloak: Incorrect authorization allows unpriviledged users to create
other users (CVE-2021-4133)

* keycloak-server-spi-private: ECP SAML binding bypasses authentication
flows (CVE-2021-3827)

* xml-security: XPath Transform abuse allows for information disclosure
(CVE-2021-40690)

* resteasy: Error message exposes endpoint class information
(CVE-2021-20289)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
2007512 - CVE-2021-3827 keycloak-server-spi-private: ECP SAML binding bypasses authentication flows
2011190 - CVE-2021-40690 xml-security: XPath Transform abuse allows for information disclosure
2033602 - CVE-2021-4133 Keycloak: Incorrect authorization allows unpriviledged users to create other users

5. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1176 - 7.5.1 Deliverables - RPMs

6. References:

https://access.redhat.com/security/cve/CVE-2021-3827
https://access.redhat.com/security/cve/CVE-2021-4133
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-40690
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=core.service.rhsso&version=7.5
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J6pm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYeZOBeNLKJtyKPYoAQgqfQ//WROicHkdMZK70VagPTJ2W3rHF0cQPQw1
VuHxt5qL1ESXKHmJ3uI2l0DLqwYq8LS1ONonhZmH43h8w0N+yI+dzlKMucbH7Crs
geFal9BTzaRcIpWiuP6vDhFKOEkchlaC5yg0afZUIECiTJza9pIjPeGQD0oGfPQn
i1XLBVtOW1gacncLK/TLSH7T4Xo22WAZbMmuzZoYMDJqfnka2ChbcL5mnzM8TUag
FvJyXhWf/f+LZeRcMEp93yMQzFmgeVLtlz19rOHb7jD9ny2RmyQyt2NYRNQplRgl
Cxxo0U2AK2tLy+xoIeewbYBWcM0WjEwitjo2RRYafWEnaLgzRit1vgdc8+jsd/mP
nbMVBGOPZak4Wlw4Gae9kduFk9SvPP6t+8FyAJQFU0pZyTfK2CSdDUjUw/510T0E
voKOvCWyDsY2G4Rh1PzBVUKVkhvPNEttBsbY8ju9qCA/TxxKrfQBl/vwOCqVrJC8
nrr5YpbXAQXdM2WVs5c1jchV+n/ynVOxK0NwLoo1yaD0rGWT4Yssj+0cPmebjPDa
mN7JH53XDdHxShjFYswnp8Vq3uIxjHbr3kMBX4QX3LBoxBXDuhBWtpTIJowAoJ3m
VV2KbiRUTLZMN9oJ5wckVDiWfUntqFvh6ba1dqJ5U3dbp8RptPlkX8RKBv7bWhh2
Wb2taj3d+wA=
=dBPj
-----END PGP SIGNATURE-----