Exploit/Advisories no image

Published on May 11th, 2023 📆 | 7940 Views ⚑

0

Red Hat Security Advisory 2023-2705-01 – Torchsec


iSpeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.6.3 security update on RHEL 7
Advisory ID: RHSA-2023:2705-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2705
Issue date: 2023-05-10
CVE Names: CVE-2021-0341 CVE-2022-4492 CVE-2022-38752
CVE-2022-41854 CVE-2022-41881 CVE-2022-45787
CVE-2023-0482
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.6.3 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.6 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.3 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.6.2, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* okhttp: information disclosure via improperly used cryptographic function
(CVE-2021-0341)

* undertow: Server identity in https connection is not checked by the
undertow client (CVE-2022-4492)

* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
(CVE-2022-38752)

* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)

* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
(CVE-2022-41881)

* apache-james-mime4j: Temporary File Information Disclosure in MIME4J
TempFileStorageProvider (CVE-2022-45787)

* RESTEasy: creation of insecure temp files (CVE-2023-0482)





For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow
2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function
2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files

6. Package List:

Red Hat Single Sign-On 7.6 for RHEL 7 Server:

Source:
rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-18.0.7-1.redhat_00001.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-18.0.7-1.redhat_00001.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0341
https://access.redhat.com/security/cve/CVE-2022-4492
https://access.redhat.com/security/cve/CVE-2022-38752
https://access.redhat.com/security/cve/CVE-2022-41854
https://access.redhat.com/security/cve/CVE-2022-41881
https://access.redhat.com/security/cve/CVE-2022-45787
https://access.redhat.com/security/cve/CVE-2023-0482
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5SJt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.