[RHSA-2022:6787-01] Moderate: Red Hat Single Sign-On 7.5.3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 4 20:56:22 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.5.3 security update
Advisory ID:       RHSA-2022:6787-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6787
Issue date:        2022-10-04
CVE Names:         CVE-2020-36518 CVE-2021-42392 CVE-2021-43797 
                   CVE-2022-0084 CVE-2022-0225 CVE-2022-0866 
                   CVE-2022-2256 CVE-2022-2668 
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.5 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.3 serves as a replacement for
Red Hat Single Sign-On 7.5.2, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-databind: denial of service via a large depth of nested objects
(CVE-2020-36518)

* h2: Remote Code Execution in Console (CVE-2021-42392)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of
stderr (CVE-2022-0084)

* keycloak: Stored XSS in groups dropdown (CVE-2022-0225)

* wildfly: Wildfly management of EJB Session context returns wrong caller
principal with Elytron Security enabled (CVE-2022-0866)

* keycloak-saml-core: keycloak: Uploading of SAML javascript protocol
mapper scripts through the admin (CVE-2022-2668)

* keycloak-core: keycloak: improper input validation permits script
injection (CVE-2022-2256)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039403 - CVE-2021-42392 h2: Remote Code Execution in Console
2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown
2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
2101942 - CVE-2022-2256 keycloak: improper input validation permits script injection
2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console

5. References:

https://access.redhat.com/security/cve/CVE-2020-36518
https://access.redhat.com/security/cve/CVE-2021-42392
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0084
https://access.redhat.com/security/cve/CVE-2022-0225
https://access.redhat.com/security/cve/CVE-2022-0866
https://access.redhat.com/security/cve/CVE-2022-2256
https://access.redhat.com/security/cve/CVE-2022-2668
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/products/red-hat-single-sign-on/

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYzyd9tzjgjWX9erEAQj87g//TPV9kM6zp6i+gJ4HXwExXoXwUqiGvJ1R
30KWS7iKzTTQgrgVXWhJnuCTO1dLKyqtVBYR3uS6/LCeg36CKMFPJ8R/wfKK0La6
G+Eh621Jhil5PDaUwtMyEd2JjX9p10l7eq3EWrWxdcjDbC8VZc7Ra8OVYi9Bzlo9
AEmu1c+9hjCx+jt0Pti2VXFPcQB7BrVUQpXrW91255tT5a4/RI0pVre7BcCq4GWg
KbwRwWKm1oNWlYGXDdcTu2Rleze1FjnsRlUEFZdplxa55e9tM7GRoYSpYa20ApaN
uMY3i3rgVwjVEaR26eOOnb17KqzjP8TJ8M46vlG5wHOxKLgSWyPs6+pk1E6V3sT9
AeZtGeD9C9pjU2T/aKh66vQnR2MP/oxsTzlaWFucPXDAQLtmevkLQkofmrtoLxXQ
kqFsa+3+Z7kN59xe0GJ3n6W+YlyL2RlyH8m+C0tvL4o+BCQwFdT4LxF1zSLg05Jh
JdCq2mvSFrcF22uywrBCcEOVsFOxadg49nN3ZfLPTx7U+tLfZTkLVLWrnrCI98gB
bfi+USOiIW1dcNtdSzx2bthSKvVDRjYMh1VawafeFUnMUEbVylEKVocKPV5J8uRe
ZnJlP/Zs1AtC37sV/VXnb6Ah7RVrTqLhUvI0g9HNK9vPbqdScm/szokgJFFn2DGs
i98Sb/5v/Ic=
=vgzs
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list