Exploit/Advisories no image

Published on April 22nd, 2022 📆 | 3795 Views ⚑

0

Red Hat Security Advisory 2022-1469-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Single Sign-On 7.5.2 security update
Advisory ID: RHSA-2022:1469-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1469
Issue date: 2022-04-20
CVE Names: CVE-2021-45105
====================================================================
1. Summary:

A security update is now available for Red Hat Single Sign-On 7.5 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.2 serves as a replacement for
Red Hat Single Sign-On 7.5.1, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data
contains a recursive lookup and context lookup pattern (CVE-2021-45105)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:





Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2034067 - CVE-2021-45105 log4j-core: DoS in log4j 2.x with Thread Context Map (MDC) input data contains a recursive lookup and context lookup pattern

5. References:

https://access.redhat.com/security/cve/CVE-2021-45105
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=patches&version=7.5
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/release_notes/index

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qAA3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.