[RHSA-2022:6782-01] Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 7

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 4 20:56:42 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 7
Advisory ID:       RHSA-2022:6782-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6782
Issue date:        2022-10-04
CVE Names:         CVE-2020-36518 CVE-2021-42392 CVE-2021-43797 
                   CVE-2022-0084 CVE-2022-0225 CVE-2022-0866 
                   CVE-2022-2256 CVE-2022-2668 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.5.3 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.5 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.3 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.5.2, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* jackson-databind: denial of service via a large depth of nested objects
(CVE-2020-36518)

* wildfly: Wildfly management of EJB Session context returns wrong caller
principal with Elytron Security enabled (CVE-2022-0866)

* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of
stderr (CVE-2022-0084)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* keycloak-saml-core: keycloak: Uploading of SAML javascript protocol
mapper scripts through the admin (CVE-2022-2668)

* keycloak: Stored XSS in groups dropdown (CVE-2022-0225)

* h2: Remote Code Execution in Console (CVE-2021-42392)

* keycloak-core: keycloak: improper input validation permits script
injection (CVE-2022-2256)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039403 - CVE-2021-42392 h2: Remote Code Execution in Console
2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown
2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
2101942 - CVE-2022-2256 keycloak: improper input validation permits script injection
2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console

6. Package List:

Red Hat Single Sign-On 7.5 for RHEL 7 Server:

Source:
rh-sso7-keycloak-15.0.8-1.redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-15.0.8-1.redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-15.0.8-1.redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36518
https://access.redhat.com/security/cve/CVE-2021-42392
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0084
https://access.redhat.com/security/cve/CVE-2022-0225
https://access.redhat.com/security/cve/CVE-2022-0866
https://access.redhat.com/security/cve/CVE-2022-2256
https://access.redhat.com/security/cve/CVE-2022-2668
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EP5O
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list