what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0450-02

Red Hat Security Advisory 2022-0450-02
Posted Feb 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0450-02 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.5.1 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.9 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include code execution, deserialization, and remote SQL injection vulnerabilities.

tags | advisory, remote, web, vulnerability, code execution, sql injection
systems | linux, redhat
advisories | CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307
SHA-256 | 1b325c13919220ed63b9845a511a4390b9402ff0063a877dd52696147d29f16c

Red Hat Security Advisory 2022-0450-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.5.1 for OpenShift image security and enhancement update
Advisory ID: RHSA-2022:0450-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0450
Issue date: 2022-02-07
CVE Names: CVE-2021-4104 CVE-2022-23302 CVE-2022-23305
CVE-2022-23307
=====================================================================

1. Summary:

A new image is available for Red Hat Single Sign-On 7.5.1, running on
OpenShift Container Platform 3.10 and 3.11, and 4.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.5.1 for use
within the OpenShift Container Platform 3.10, OpenShift Container Platform
3.11, and within the OpenShift Container Platform 4.9 cloud computing
Platform-as-a-Service (PaaS) for on-premise or private cloud deployments,
aligning with the standalone product release.

Security Fix(es):

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)

* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSSink (CVE-2022-23302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To update to the latest Red Hat Single Sign-On 7.5.1 for OpenShift image,
Follow these steps to pull in the content:

1. On your master hosts, ensure you are logged into the CLI as a cluster
administrator or user with project administrator access to the global
"openshift" project. For example:

$ oc login -u system:admin

2. Update the core set of Red Hat Single Sign-On resources for OpenShift in
the "openshift" project by running the following commands:

$ for resource in sso75-image-stream.json \
sso75-https.json \
sso75-mysql.json \
sso75-mysql-persistent.json \
sso75-postgresql.json \
sso75-postgresql-persistent.json \
sso75-x509-https.json \
sso75-x509-mysql-persistent.json \
sso75-x509-postgresql-persistent.json
do
oc replace -n openshift --force -f \
https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.5.1.GA/templates/${resource}
done

3. Install the Red Hat Single Sign-On 7.5.1 for OpenShift streams in the
"openshift" project by running the following commands:

$ oc -n openshift import-image redhat-sso75-openshift:1.0

4. Bugs fixed (https://bugzilla.redhat.com/):

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

5. JIRA issues fixed (https://issues.jboss.org/):

CIAM-2055 - [log4j 1.z] RH-SSO 7.5.1 OCP images

6. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RXTi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close