-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1783
             Critical: Red Hat Single Sign-On security update
                               20 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Single Sign-On
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2141  

Reference:         ESB-2016.1768
                   ESB-2016.1692
                   ESB-2016.1607
                   ESB-2016.1591

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1439.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: Red Hat Single Sign-On security update
Advisory ID:       RHSA-2016:1439-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1439.html
Issue date:        2016-07-19
Updated on:        2016-07-20
CVE Names:         CVE-2016-2141 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.0 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.0 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based SSO capabilities
for web and mobile applications.

This asynchronous patch is a security update for JGroups package in Red Hat
Single Sign-On 7.0. More information about this vulnerability is available
at: https://access.redhat.com/articles/2360521

Security Fix(es):

* It was found that JGroups did not require necessary headers for encrypt
and auth protocols from new nodes joining the cluster. An attacker could
use this flaw to bypass security restrictions, and use this vulnerability
to send and receive messages within the cluster, leading to information
disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)

The CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying this update, back up your
existing Red Hat Single Sign-On installation.

4. Bugs fixed (https://bugzilla.redhat.com/):

1313589 - CVE-2016-2141 Authorization bypass in JGroups

5. References:

https://access.redhat.com/security/cve/CVE-2016-2141
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.0
https://access.redhat.com/articles/2360521

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXjua2XlSAg2UNWIIRAuVYAKCwY+osmoRCQ6p30MI5lBEG8Oc9QgCfeO6i
HGXrHPLfiVP9YjMDSRo8Gos=
=gU20
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=auy/
-----END PGP SIGNATURE-----