[RHSA-2022:0415-02] Important: Red Hat Single Sign-On 7.5.1 for OpenShift image security and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Feb 2 23:19:08 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.5.1 for OpenShift image security and enhancement update
Advisory ID:       RHSA-2022:0415-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0415
Issue date:        2022-02-02
CVE Names:         CVE-2021-3859 CVE-2022-21248 CVE-2022-21277 
                   CVE-2022-21282 CVE-2022-21283 CVE-2022-21291 
                   CVE-2022-21293 CVE-2022-21294 CVE-2022-21296 
                   CVE-2022-21299 CVE-2022-21305 CVE-2022-21340 
                   CVE-2022-21341 CVE-2022-21360 CVE-2022-21365 
                   CVE-2022-21366 
=====================================================================

1. Summary:

A new image is available for Red Hat Single Sign-On 7.5.1, running on
OpenShift Container Platform 3.10 and 3.11, and 4.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.5.1 for use
within the OpenShift Container Platform 3.10, OpenShift Container Platform
3.11, and within the OpenShift Container Platform 4.9 cloud computing
Platform-as-a-Service (PaaS) for on-premise or private cloud deployments,
aligning with the standalone product release.

Security Fix(es):

* undertow: client side invocation timeout raised when calling over HTTP
and HTTP2 (CVE-2021-3859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

To update to the latest Red Hat Single Sign-On 7.5.1 for OpenShift image,
Follow these steps to pull in the content:

1. On your master hosts, ensure you are logged into the CLI as a cluster
administrator or user with project administrator access to the global
"openshift" project. For example:

$ oc login -u system:admin

2. Update the core set of Red Hat Single Sign-On resources for OpenShift in
the "openshift" project by running the following commands:

$ for resource in sso75-image-stream.json \
sso75-https.json \
sso75-mysql.json \
sso75-mysql-persistent.json \
sso75-postgresql.json \
sso75-postgresql-persistent.json \
sso75-x509-https.json \
sso75-x509-mysql-persistent.json \
sso75-x509-postgresql-persistent.json
do
oc replace -n openshift --force -f \
https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.5.1.GA/templates/${resource}
done

3. Install the Red Hat Single Sign-On 7.5.1 for OpenShift streams in the
"openshift" project by running the following commands:

$ oc -n openshift import-image redhat-sso75-openshift:1.0

4. Bugs fixed (https://bugzilla.redhat.com/):

2010378 - CVE-2021-3859 undertow: client side invocation timeout raised when calling over HTTP2

5. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1975 - [CVE-2021-3859 (undertow)] RH-SSO 7.5.1 OCP images

6. References:

https://access.redhat.com/security/cve/CVE-2021-3859
https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21277
https://access.redhat.com/security/cve/CVE-2022-21282
https://access.redhat.com/security/cve/CVE-2022-21283
https://access.redhat.com/security/cve/CVE-2022-21291
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21296
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21305
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/cve/CVE-2022-21366
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DkCu
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list