what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3888-01

Red Hat Security Advisory 2023-3888-01
Posted Jun 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3888-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.12 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a cross site scripting vulnerability.

tags | advisory, web, xss
systems | linux, redhat
advisories | CVE-2022-4361, CVE-2023-1108, CVE-2023-1664, CVE-2023-2422, CVE-2023-24329, CVE-2023-2585
SHA-256 | 6967f44158b808b88b81705a81e5d1447634d53ebcf4dccabe1da7c8b120f313

Red Hat Security Advisory 2023-3888-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Single Sign-On 7.6.4 for OpenShift image security enhancement update
Advisory ID: RHSA-2023:3888-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3888
Issue date: 2023-06-27
CVE Names: CVE-2022-4361 CVE-2023-1108 CVE-2023-1664
CVE-2023-2422 CVE-2023-2585 CVE-2023-24329
=====================================================================

1. Summary:

A new image is available for Red Hat Single Sign-On 7.6.4, running on
OpenShift Container Platform 3.10 and 3.11, and 4.12.0.

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.6.4 for
use within the OpenShift Container Platform 3.10, OpenShift Container
Platform
3.11, and within the OpenShift Container Platform 4.12 cloud computing
Platform-as-a-Service (PaaS) for
on-premise or private cloud deployments, aligning with the standalone
product release.

Security Fix(es):

* keycloak: Cross-site scripting when validating URI-schemes on SAML and
OIDC (CVE-2022-4361)

* undertow: Infinite loop in SslConduit during close (CVE-2023-1108)

* keycloak: oauth client impersonation (CVE-2023-2422)

* keycloak: Untrusted Certificate Validation (CVE-2023-1664)

* keycloak: client access via device auth request spoof (CVE-2023-2585)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2151618 - CVE-2022-4361 Keycloak | RHSSO: XSS due to lax URI scheme validation
2174246 - CVE-2023-1108 Undertow: Infinite loop in SslConduit during close
2182196 - CVE-2023-1664 keycloak: Untrusted Certificate Validation
2191668 - CVE-2023-2422 keycloak: oauth client impersonation
2196335 - CVE-2023-2585 keycloak: client access via device auth request spoof

5. References:

https://access.redhat.com/security/cve/CVE-2022-4361
https://access.redhat.com/security/cve/CVE-2023-1108
https://access.redhat.com/security/cve/CVE-2023-1664
https://access.redhat.com/security/cve/CVE-2023-2422
https://access.redhat.com/security/cve/CVE-2023-2585
https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PudN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close