what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7417-01

Red Hat Security Advisory 2022-7417-01
Posted Nov 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7417-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 serves as a replacement for Red Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP request smuggling, code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2020-36518, CVE-2021-42392, CVE-2021-43797, CVE-2022-0084, CVE-2022-0225, CVE-2022-0866, CVE-2022-2668
SHA-256 | 66e7c910cb690290044b2d3be37ff70715adf821991f2d81a1677e4efb1eff1d

Red Hat Security Advisory 2022-7417-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.6.1 security update
Advisory ID: RHSA-2022:7417-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7417
Issue date: 2022-11-03
CVE Names: CVE-2020-36518 CVE-2021-42392 CVE-2021-43797
CVE-2022-0084 CVE-2022-0225 CVE-2022-0866
CVE-2022-2668
====================================================================
1. Summary:

A security update is now available for Red Hat Single Sign-On 7.6 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.1 serves as a replacement for
Red Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* jackson-databind: denial of service via a large depth of nested objects
(CVE-2020-36518)

* h2: Remote Code Execution in Console (CVE-2021-42392)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of
stderr (CVE-2022-0084)

* keycloak: Stored XSS in groups dropdown (CVE-2022-0225)

* wildfly: Wildfly management of EJB Session context returns wrong caller
principal with Elytron Security enabled (CVE-2022-0866)

* keycloak: Uploading of SAML javascript protocol mapper scripts through
the admin console (CVE-2022-2668)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039403 - CVE-2021-42392 h2: Remote Code Execution in Console
2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown
2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console

5. References:

https://access.redhat.com/security/cve/CVE-2020-36518
https://access.redhat.com/security/cve/CVE-2021-42392
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0084
https://access.redhat.com/security/cve/CVE-2022-0225
https://access.redhat.com/security/cve/CVE-2022-0866
https://access.redhat.com/security/cve/CVE-2022-2668
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.6

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2QOotzjgjWX9erEAQgIPg/8DSpW8DbmoKpwLs2v/mOX9gD4cQbIUNDs
F3gJ3jEBRQmB6eesMLW/DBAPwJLWAi1R3xwjPibD9K+QDwmbw7bJ3jolTQg1wOqT
cSpoKCszMyQEKOc7/kd7jCJuNU9fN5cuf2AqFzxuoAlcV3Uj3eQ6K1F0ZngApxK6
AwuRb2+U3jDLEw0JA3qAFxek6Ar0H2Nj0yfelE10zofBNJUhLJRrbeXinSKXQG99
HLUvvl9yoJnD1H1s0Qc7U3ncy/S3ePZF1rhchWbL6ItIbF+DQWhceDFCJoYlOwSc
4oYveGzSdYkD3mI3lak7IApktyfSUfsMKHkHU9Xjejf82ClyayvZyIt97BJD9J7a
lJ/B8dq2/r2L9TSz6qc5gAj2ho20HU+bJ/et0+ZUcTxjYcuq6rVvoqBWAtdu0ZAn
lG0I/SpYgxu0/K5kx+Qbv0cTK5qxpOUY+Rv1PJVvrCEl3ptDaDtS0Q1+KhZBOJ2p
K3Q1kIi+HKjn6oOJFR2IGC5oUAjtkvEmtsEpubaDGx39mBhwXS7+chFTfkKBpTsC
jut42viePCfOm7jZWU12REYs6so9ofXwEdbTEi4wT5aGCj3wUNW0QeGI7UEOZZDh
BiAzFs8hKd4mM4qO8ebKazWXhc0if9Dj/1Ih0/vBnwuJWJWpBbxbtb8VMtfI9SKe
SNeHvL/REYozfG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close