-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 8 Advisory ID: RHSA-2022:6783-01 Product: Red Hat Single Sign-On Advisory URL: https://access.redhat.com/errata/RHSA-2022:6783 Issue date: 2022-10-04 CVE Names: CVE-2020-36518 CVE-2021-42392 CVE-2021-43797 CVE-2022-0084 CVE-2022-0225 CVE-2022-0866 CVE-2022-2256 CVE-2022-2668 ==================================================================== 1. Summary: New Red Hat Single Sign-On 7.5.3 packages are now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Single Sign-On 7.5 for RHEL 8 - noarch 3. Description: Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.5.3 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.5.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518) * wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866) * xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084) * netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797) * keycloak-saml-core: keycloak: Uploading of SAML javascript protocol mapper scripts through the admin (CVE-2022-2668) * keycloak: Stored XSS in groups dropdown (CVE-2022-0225) * h2: Remote Code Execution in Console (CVE-2021-42392) * keycloak-core: keycloak: improper input validation permits script injection (CVE-2022-2256) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling 2039403 - CVE-2021-42392 h2: Remote Code Execution in Console 2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown 2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled 2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects 2101942 - CVE-2022-2256 keycloak: improper input validation permits script injection 2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console 6. Package List: Red Hat Single Sign-On 7.5 for RHEL 8: Source: rh-sso7-keycloak-15.0.8-1.redhat_00001.1.el8sso.src.rpm noarch: rh-sso7-keycloak-15.0.8-1.redhat_00001.1.el8sso.noarch.rpm rh-sso7-keycloak-server-15.0.8-1.redhat_00001.1.el8sso.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36518 https://access.redhat.com/security/cve/CVE-2021-42392 https://access.redhat.com/security/cve/CVE-2021-43797 https://access.redhat.com/security/cve/CVE-2022-0084 https://access.redhat.com/security/cve/CVE-2022-0225 https://access.redhat.com/security/cve/CVE-2022-0866 https://access.redhat.com/security/cve/CVE-2022-2256 https://access.redhat.com/security/cve/CVE-2022-2668 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYzyeANzjgjWX9erEAQhCRg/+IuWTeQvj8+RD0Zjo8ZTH/9llbxcvQBDF cn1CNOsXm897g4Jy/Guf8dnS7LRGifdhQVfSiasRXVqityHTyYkvDuHka8UBos/O 5umRRldNbmBBgLheak6RHIee6dOSry5YfS2zXM3TCCV8oQjHlb5xAKWn6gk0dXZX kpQWsi+GrZ0us1gRon758z7/JUsQJZMcSK21jzcxGIl7+ZuqMocctWYjkCJlLCLa xec+/NGsXllUpJPigJKxZmRlZIkjqJrAmhRRPj6kgAlOl3xPIST7pYtR0ae8BIi5 F/wLPEQGt/QCJMO5Ur6NfBUhUHmAlJzUiDiPqDpKLI/JTbeqcvqC/KPJrdIzmJGt zqUudFQ1pBvsvuvbWdurqGdSfU9GbeFWK8mg2uU2QnUub9GLmrFr8Ahlo0LTsxyg qVzjG0YuiviOzvONYejqcpMEnxfK6r/CYqvOr0xtcRnemjHSXC45dUUz9gmBmFXu XhZdNgkgGcxlapnm8PamHZRPMEhtRDiJRKciy2tH523qMGncRM4AP3MT38cgiwci MiXyPLK2jtwtqRD0vt+paXVuuuk3CcE+WR6SpehAXNTFbutkhJ5CkfjpRNW34zAD aA/zBjMCIOV8F9WxI2JjnZTK/7bXFnU1GZbh/zY+zZVutaD/25IiRKxPCuj0eRze m5lmf2XsIDo=laLp -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce