-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.6.1 security update on RHEL 8
Advisory ID:       RHSA-2022:7410-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7410
Issue date:        2022-11-03
CVE Names:         CVE-2020-36518 CVE-2021-42392 CVE-2021-43797 
                   CVE-2022-0084 CVE-2022-0225 CVE-2022-0866 
                   CVE-2022-2668 
====================================================================
1. Summary:

New Red Hat Single Sign-On 7.6.1 packages are now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of none. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.6 for RHEL 8 - noarch

3. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.1 on RHEL 8 serves as a
replacement for Red Hat Single Sign-On 7.6.0, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* jackson-databind: denial of service via a large depth of nested objects
(CVE-2020-36518)

* h2: Remote Code Execution in Console (CVE-2021-42392)

* netty: control chars in header names may lead to HTTP request smuggling
(CVE-2021-43797)

* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of
stderr (CVE-2022-0084)

* keycloak: Stored XSS in groups dropdown (CVE-2022-0225)

* wildfly: Wildfly management of EJB Session context returns wrong caller
principal with Elytron Security enabled (CVE-2022-0866)

* keycloak: Uploading of SAML javascript protocol mapper scripts through
the admin console (CVE-2022-2668)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling
2039403 - CVE-2021-42392 h2: Remote Code Execution in Console
2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown
2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled
2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console

6. Package List:

Red Hat Single Sign-On 7.6 for RHEL 8:

Source:
rh-sso7-keycloak-18.0.3-1.redhat_00001.1.el8sso.src.rpm

noarch:
rh-sso7-keycloak-18.0.3-1.redhat_00001.1.el8sso.noarch.rpm
rh-sso7-keycloak-server-18.0.3-1.redhat_00001.1.el8sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36518
https://access.redhat.com/security/cve/CVE-2021-42392
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/cve/CVE-2022-0084
https://access.redhat.com/security/cve/CVE-2022-0225
https://access.redhat.com/security/cve/CVE-2022-0866
https://access.redhat.com/security/cve/CVE-2022-2668
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OJT0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7410:01 Moderate: Red Hat Single Sign-On 7.6.1 security

New Red Hat Single Sign-On 7.6.1 packages are now available for Red Hat Enterprise Linux 8

Summary

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.1 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
* h2: Remote Code Execution in Console (CVE-2021-42392)
* netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)
* xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)
* keycloak: Stored XSS in groups dropdown (CVE-2022-0225)
* wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)
* keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console (CVE-2022-2668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-36518 https://access.redhat.com/security/cve/CVE-2021-42392 https://access.redhat.com/security/cve/CVE-2021-43797 https://access.redhat.com/security/cve/CVE-2022-0084 https://access.redhat.com/security/cve/CVE-2022-0225 https://access.redhat.com/security/cve/CVE-2022-0866 https://access.redhat.com/security/cve/CVE-2022-2668 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Single Sign-On 7.6 for RHEL 8:
Source: rh-sso7-keycloak-18.0.3-1.redhat_00001.1.el8sso.src.rpm
noarch: rh-sso7-keycloak-18.0.3-1.redhat_00001.1.el8sso.noarch.rpm rh-sso7-keycloak-server-18.0.3-1.redhat_00001.1.el8sso.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7410-01
Product: Red Hat Single Sign-On
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7410
Issued Date: : 2022-11-03
CVE Names: CVE-2020-36518 CVE-2021-42392 CVE-2021-43797 CVE-2022-0084 CVE-2022-0225 CVE-2022-0866 CVE-2022-2668

Topic

New Red Hat Single Sign-On 7.6.1 packages are now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof none. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Single Sign-On 7.6 for RHEL 8 - noarch


Bugs Fixed

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling

2039403 - CVE-2021-42392 h2: Remote Code Execution in Console

2040268 - CVE-2022-0225 keycloak: Stored XSS in groups dropdown

2060929 - CVE-2022-0866 wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled

2064226 - CVE-2022-0084 xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr

2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects

2115392 - CVE-2022-2668 keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console


Related News