[RHSA-2023:3884-01] Important: Red Hat Single Sign-On 7.6.4 security update on RHEL 8

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 27 21:50:12 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.6.4 security update on RHEL 8
Advisory ID:       RHSA-2023:3884-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3884
Issue date:        2023-06-27
CVE Names:         CVE-2022-4361 CVE-2023-1108 CVE-2023-1664 
                   CVE-2023-2422 CVE-2023-2585 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.6.4 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.6 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.4 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.6.3, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* keycloak: Cross-site scripting when validating URI-schemes on SAML and
OIDC (CVE-2022-4361)

* undertow: Infinite loop in SslConduit during close (CVE-2023-1108)

* keycloak: oauth client impersonation (CVE-2023-2422)

* keycloak: Untrusted Certificate Validation (CVE-2023-1664)

* keycloak: client access via device auth request spoof (CVE-2023-2585)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2151618 - CVE-2022-4361 Keycloak | RHSSO: XSS due to lax URI scheme validation
2174246 - CVE-2023-1108 Undertow: Infinite loop in SslConduit during close
2182196 - CVE-2023-1664 keycloak: Untrusted Certificate Validation
2191668 - CVE-2023-2422 keycloak: oauth client impersonation
2196335 - CVE-2023-2585 keycloak: client access via device auth request spoof

6. Package List:

Red Hat Single Sign-On 7.6 for RHEL 8:

Source:
rh-sso7-keycloak-18.0.8-1.redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-18.0.8-1.redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-18.0.8-1.redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4361
https://access.redhat.com/security/cve/CVE-2023-1108
https://access.redhat.com/security/cve/CVE-2023-1664
https://access.redhat.com/security/cve/CVE-2023-2422
https://access.redhat.com/security/cve/CVE-2023-2585
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/11258

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2fac
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list