Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 7

Synopsis

Moderate: Red Hat Single Sign-On 7.5.3 security update on RHEL 7

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

New Red Hat Single Sign-On 7.5.3 packages are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.3 on RHEL 7 serves as a replacement for Red Hat Single Sign-On 7.5.2, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
  • wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)
  • xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)
  • netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)
  • keycloak-saml-core: keycloak: Uploading of SAML javascript protocol mapper scripts through the admin (CVE-2022-2668)
  • keycloak: Stored XSS in groups dropdown (CVE-2022-0225)
  • h4: Remote Code Execution in Console (CVE-2021-42392)
  • keycloak-core: keycloak: improper input validation permits script injection (CVE-2022-2256)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Single Sign-On 7.5 for RHEL 7 x86_64

Fixes

  • BZ - 2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
  • BZ - 2039403 - CVE-2021-42392 h4: Remote Code Execution in Console
  • BZ - 2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown
  • BZ - 2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
  • BZ - 2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
  • BZ - 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
  • BZ - 2101942 - CVE-2022-2256 keycloak: improper input validation permits script injection
  • BZ - 2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console