what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0409-01

Red Hat Security Advisory 2022-0409-01
Posted Feb 3, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0409-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2021-3859, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366
SHA-256 | e57fe51b6cdb327701eb3de1e95c6fbd26835f48f1ceca711c04f17df7c2e9d9

Red Hat Security Advisory 2022-0409-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.4.10 on OpenJDK for OpenShift image security update
Advisory ID: RHSA-2022:0409-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0409
Issue date: 2022-02-02
CVE Names: CVE-2021-3859 CVE-2022-21248 CVE-2022-21277
CVE-2022-21282 CVE-2022-21283 CVE-2022-21291
CVE-2022-21293 CVE-2022-21294 CVE-2022-21296
CVE-2022-21299 CVE-2022-21305 CVE-2022-21340
CVE-2022-21341 CVE-2022-21360 CVE-2022-21365
CVE-2022-21366
====================================================================
1. Summary:

A new image is available for Red Hat Single Sign-On 7.4.10 on OpenJDK,
running on OpenShift Container Platform 3.10 and 3.11, and 4.3.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for
use within the OpenShift Container Platform 3.10, OpenShift Container
Platform
3.11, and within the OpenShift Container Platform 4.3 cloud computing
Platform-as-a-Service (PaaS) for
on-premise or private cloud deployments, aligning with the standalone
product release.

Security Fix(es):

* undertow: client side invocation timeout raised when calling over HTTP
and
HTTP2 (CVE-2021-3859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the
References section.

3. Solution:

To update to the latest Red Hat Single Sign-On 7.4.10 for OpenShift
image, Follow these steps to pull in the content:

1. On your master hosts, ensure you are logged into the CLI as a
cluster administrator or user with project administrator access
to the global "openshift" project. For example:

$ oc login -u system:admin

2. Update the core set of Red Hat Single Sign-On resources for OpenShift
in the "openshift" project by running the following commands:

$ for resource in sso74-image-stream.json \
sso74-https.json \
sso74-mysql.json \
sso74-mysql-persistent.json \
sso74-postgresql.json \
sso74-postgresql-persistent.json \
sso74-x509-https.json \
sso74-x509-mysql-persistent.json \
sso74-x509-postgresql-persistent.json
do
oc replace -n openshift --force -f \
https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.4.10.GA/templates/${resource}
done

3. Install the Red Hat Single Sign-On 7.4.10 for OpenShift streams in the
"openshift" project by running the following commands:

$ oc -n openshift import-image redhat-sso74-openshift:1.0

4. Bugs fixed (https://bugzilla.redhat.com/):

2010378 - CVE-2021-3859 undertow: client side invocation timeout raised when calling over HTTP2

5. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1978 - [CVE-2021-3859 (undertow)] RH-SSO 7.4.10 OCP images for OpenJDK

6. References:

https://access.redhat.com/security/cve/CVE-2021-3859
https://access.redhat.com/security/cve/CVE-2022-21248
https://access.redhat.com/security/cve/CVE-2022-21277
https://access.redhat.com/security/cve/CVE-2022-21282
https://access.redhat.com/security/cve/CVE-2022-21283
https://access.redhat.com/security/cve/CVE-2022-21291
https://access.redhat.com/security/cve/CVE-2022-21293
https://access.redhat.com/security/cve/CVE-2022-21294
https://access.redhat.com/security/cve/CVE-2022-21296
https://access.redhat.com/security/cve/CVE-2022-21299
https://access.redhat.com/security/cve/CVE-2022-21305
https://access.redhat.com/security/cve/CVE-2022-21340
https://access.redhat.com/security/cve/CVE-2022-21341
https://access.redhat.com/security/cve/CVE-2022-21360
https://access.redhat.com/security/cve/CVE-2022-21365
https://access.redhat.com/security/cve/CVE-2022-21366
https://access.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JPbx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close