Red Hat 8944 Published by

A Red Hat Single Sign-On 7.6.3 security update has been released.



RHSA-2023:2713-01: Moderate: Red Hat Single Sign-On 7.6.3 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Single Sign-On 7.6.3 security update
Advisory ID: RHSA-2023:2713-01
Product: Red Hat Single Sign-On
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:2713
Issue date: 2023-05-10
CVE Names: CVE-2021-0341 CVE-2022-4492 CVE-2022-38752
CVE-2022-41854 CVE-2022-41881 CVE-2022-45787
CVE-2023-0482
=====================================================================

1. Summary:

A security update is now available for Red Hat Single Sign-On 7.6 from the
Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.3 serves as a replacement for
Red Hat Single Sign-On 7.6.2, and includes bug fixes and enhancements,
which are documented in the Release Notes document linked to in the
References.

Security Fix(es):

* okhttp: information disclosure via improperly used cryptographic function
(CVE-2021-0341)

* undertow: Server identity in https connection is not checked by the
undertow client (CVE-2022-4492)

* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
(CVE-2022-38752)

* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)

* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
(CVE-2022-41881)

* apache-james-mime4j: Temporary File Information Disclosure in MIME4J
TempFileStorageProvider (CVE-2022-45787)

* RESTEasy: creation of insecure temp files (CVE-2023-0482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

  https://access.redhat.com/articles/11258

4. Bugs fixed (  https://bugzilla.redhat.com/):

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow
2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function
2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files

5. References:

  https://access.redhat.com/security/cve/CVE-2021-0341
  https://access.redhat.com/security/cve/CVE-2022-4492
  https://access.redhat.com/security/cve/CVE-2022-38752
  https://access.redhat.com/security/cve/CVE-2022-41854
  https://access.redhat.com/security/cve/CVE-2022-41881
  https://access.redhat.com/security/cve/CVE-2022-45787
  https://access.redhat.com/security/cve/CVE-2023-0482
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso&downloadType=securityPatches&version=7.6

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.