-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Single Sign-On 7.6.3 for OpenShift image security update
Advisory ID:       RHSA-2023:2710-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2710
Issue date:        2023-05-10
CVE Names:         CVE-2021-0341 CVE-2022-4492 CVE-2022-38752 
                   CVE-2022-41854 CVE-2022-41881 CVE-2022-45787 
                   CVE-2023-0361 CVE-2023-0482 CVE-2023-21930 
                   CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 
                   CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 
====================================================================
1. Summary:

A new image is available for Red Hat Single Sign-On 7.6.3, running on Red
Hat OpenShift Container Platform from the release of 3.11 up to the release
of 4.12.0.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Single Sign-On is an integrated sign-on solution, available as a
Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat
Single Sign-On for OpenShift image provides an authentication server that
you can use to log in centrally, log out, and register. You can also manage
user accounts for web applications, mobile applications, and RESTful web
services.

This erratum releases a new image for Red Hat Single Sign-On 7.6.3 for use
within the Red Hat OpenShift Container Platform (from the release of 3.11up to the release of 4.12.0) cloud computing Platform-as-a-Service (PaaS)
for on-premise or private cloud deployments, aligning with the standalone
product release.

Security Fix(es):

* okhttp: information disclosure via improperly used cryptographic function
(CVE-2021-0341)

* undertow: Server identity in https connection is not checked by the
undertow client (CVE-2022-4492)

* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
(CVE-2022-38752)

* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)

* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
(CVE-2022-41881)

* apache-james-mime4j: Temporary File Information Disclosure in MIME4J
TempFileStorageProvider (CVE-2022-45787)

* RESTEasy: creation of insecure temp files (CVE-2023-0482)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow
2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client
2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS
2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function
2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider
2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files

5. References:

https://access.redhat.com/security/cve/CVE-2021-0341
https://access.redhat.com/security/cve/CVE-2022-4492
https://access.redhat.com/security/cve/CVE-2022-38752
https://access.redhat.com/security/cve/CVE-2022-41854
https://access.redhat.com/security/cve/CVE-2022-41881
https://access.redhat.com/security/cve/CVE-2022-45787
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/cve/CVE-2023-0482
https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6dZN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2710:01 Moderate: Red Hat Single Sign-On 7.6.3 for

A new image is available for Red Hat Single Sign-On 7.6.3, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0

Summary

Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.
This erratum releases a new image for Red Hat Single Sign-On 7.6.3 for use within the Red Hat OpenShift Container Platform (from the release of 3.11up to the release of 4.12.0) cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.
Security Fix(es):
* okhttp: information disclosure via improperly used cryptographic function (CVE-2021-0341)
* undertow: Server identity in https connection is not checked by the undertow client (CVE-2022-4492)
* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752)
* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)
* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881)
* apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)
* RESTEasy: creation of insecure temp files (CVE-2023-0482)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-0341 https://access.redhat.com/security/cve/CVE-2022-4492 https://access.redhat.com/security/cve/CVE-2022-38752 https://access.redhat.com/security/cve/CVE-2022-41854 https://access.redhat.com/security/cve/CVE-2022-41881 https://access.redhat.com/security/cve/CVE-2022-45787 https://access.redhat.com/security/cve/CVE-2023-0361 https://access.redhat.com/security/cve/CVE-2023-0482 https://access.redhat.com/security/cve/CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:2710-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2710
Issued Date: : 2023-05-10
CVE Names: CVE-2021-0341 CVE-2022-4492 CVE-2022-38752 CVE-2022-41854 CVE-2022-41881 CVE-2022-45787 CVE-2023-0361 CVE-2023-0482 CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968

Topic

A new image is available for Red Hat Single Sign-On 7.6.3, running on RedHat OpenShift Container Platform from the release of 3.11 up to the releaseof 4.12.0.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

2151988 - CVE-2022-41854 dev-java/snakeyaml: DoS via stack overflow

2153260 - CVE-2022-4492 undertow: Server identity in https connection is not checked by the undertow client

2153379 - CVE-2022-41881 codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS

2154086 - CVE-2021-0341 okhttp: information disclosure via improperly used cryptographic function

2158916 - CVE-2022-45787 apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider

2166004 - CVE-2023-0482 RESTEasy: creation of insecure temp files


Related News