-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.6.3 security update on RHEL 9
Advisory ID:       RHSA-2023:2707-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2707
Issue date:        2023-05-10
CVE Names:         CVE-2021-0341 CVE-2022-4492 CVE-2022-38752 
                   CVE-2022-41854 CVE-2022-41881 CVE-2022-45787 
                   CVE-2023-0482 
====================================================================
1. Summary:

New Red Hat Single Sign-On 7.6.3 packages are now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.6 for RHEL 9 - noarch

3. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.3 on RHEL 9 serves as a
replacement for Red Hat Single Sign-On 7.6.2, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* okhttp: information disclosure via improperly used cryptographic function
(CVE-2021-0341)

* undertow: Server identity in https connection is not checked by the
undertow client (CVE-2022-4492)

* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
(CVE-2022-38752)

* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)

* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
(CVE-2022-41881)

* apache-james-mime4j: Temporary File Information Disclosure in MIME4J
TempFileStorageProvider (CVE-2022-45787)

* RESTEasy: creation of insecure temp files (CVE-2023-0482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow
2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function
2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files

6. Package List:

Red Hat Single Sign-On 7.6 for RHEL 9:

Source:
rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el9sso.src.rpm

noarch:
rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el9sso.noarch.rpm
rh-sso7-keycloak-server-18.0.7-1.redhat_00001.1.el9sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0341
https://access.redhat.com/security/cve/CVE-2022-4492
https://access.redhat.com/security/cve/CVE-2022-38752
https://access.redhat.com/security/cve/CVE-2022-41854
https://access.redhat.com/security/cve/CVE-2022-41881
https://access.redhat.com/security/cve/CVE-2022-45787
https://access.redhat.com/security/cve/CVE-2023-0482
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TRR+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2707:01 Moderate: Red Hat Single Sign-On 7.6.3 security

New Red Hat Single Sign-On 7.6.3 packages are now available for Red Hat Enterprise Linux 9

Summary

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.3 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* okhttp: information disclosure via improperly used cryptographic function (CVE-2021-0341)
* undertow: Server identity in https connection is not checked by the undertow client (CVE-2022-4492)
* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752)
* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)
* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881)
* apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)
* RESTEasy: creation of insecure temp files (CVE-2023-0482)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-0341 https://access.redhat.com/security/cve/CVE-2022-4492 https://access.redhat.com/security/cve/CVE-2022-38752 https://access.redhat.com/security/cve/CVE-2022-41854 https://access.redhat.com/security/cve/CVE-2022-41881 https://access.redhat.com/security/cve/CVE-2022-45787 https://access.redhat.com/security/cve/CVE-2023-0482 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Single Sign-On 7.6 for RHEL 9:
Source: rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el9sso.src.rpm
noarch: rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el9sso.noarch.rpm rh-sso7-keycloak-server-18.0.7-1.redhat_00001.1.el9sso.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2707-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2707
Issued Date: : 2023-05-10
CVE Names: CVE-2021-0341 CVE-2022-4492 CVE-2022-38752 CVE-2022-41854 CVE-2022-41881 CVE-2022-45787 CVE-2023-0482

Topic

New Red Hat Single Sign-On 7.6.3 packages are now available for Red HatEnterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Single Sign-On 7.6 for RHEL 9 - noarch


Bugs Fixed

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow

2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client

2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS

2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function

2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider

2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files


Related News