rhsa-2021_2063
Vulnerability from csaf_redhat
Published
2021-05-20 12:45
Modified
2024-09-13 20:25
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.7 security update on RHEL 6

Notes

Topic
New Red Hat Single Sign-On 7.4.7 packages are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.7 serves as a replacement for Red Hat Single Sign-On 7.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP (CVE-2021-3461) * keycloak: Internationalized domain name (IDN) homograph attack to impersonate users (CVE-2021-3424) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "New Red Hat Single Sign-On 7.4.7 packages are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.4.7 serves as a replacement for Red Hat Single Sign-On 7.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP (CVE-2021-3461)\n\n* keycloak: Internationalized domain name (IDN) homograph attack to impersonate users (CVE-2021-3424)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2063",
        "url": "https://access.redhat.com/errata/RHSA-2021:2063"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/html/release_notes/index"
      },
      {
        "category": "external",
        "summary": "1933320",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933320"
      },
      {
        "category": "external",
        "summary": "1941565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941565"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2063.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.4.7 security update on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-13T20:25:46+00:00",
      "generator": {
        "date": "2024-09-13T20:25:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2063",
      "initial_release_date": "2021-05-20T12:45:09+00:00",
      "revision_history": [
        {
          "date": "2021-05-20T12:45:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-20T12:45:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:25:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Single Sign-On 7.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat Single Sign-On 7.4 for RHEL 6 Server",
                  "product_id": "6Server-RHSSO-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Single Sign-On"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
                "product": {
                  "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
                  "product_id": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@9.0.13-1.redhat_00006.1.el6sso?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                  "product_id": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@9.0.13-1.redhat_00006.1.el6sso?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                  "product_id": "rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@9.0.13-1.redhat_00006.1.el6sso?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch as a component of Red Hat Single Sign-On 7.4 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
        },
        "product_reference": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src as a component of Red Hat Single Sign-On 7.4 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src"
        },
        "product_reference": "rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
        "relates_to_product_reference": "6Server-RHSSO-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch as a component of Red Hat Single Sign-On 7.4 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
        },
        "product_reference": "rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kristian Klausen"
          ]
        }
      ],
      "cve": "CVE-2021-3424",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1933320"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in keycloak, where IDN homograph attacks are possible. This flaw allows a malicious user to register a name that already exists and then tricking an admin to grant extra privileges. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: Internationalized domain name (IDN) homograph attack to impersonate users",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
          "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
          "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3424"
        },
        {
          "category": "external",
          "summary": "RHBZ#1933320",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933320"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3424",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3424"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3424",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3424"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/security/advisories/GHSA-mwm4-5qwr-g9pf",
          "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-mwm4-5qwr-g9pf"
        }
      ],
      "release_date": "2021-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2063"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "keycloak: Internationalized domain name (IDN) homograph attack to impersonate users"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Maz\u00e1n (peter.mazan@tatramed.sk)"
          ],
          "organization": "TatraMed Software"
        }
      ],
      "cve": "CVE-2021-3461",
      "cwe": {
        "id": "CWE-613",
        "name": "Insufficient Session Expiration"
      },
      "discovery_date": "2021-03-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1941565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in keycloak where keycloak may fail to logout user session if the logout request comes from external SAML identity provider and Principal Type is set to Attribute [Name].",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
          "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
          "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3461"
        },
        {
          "category": "external",
          "summary": "RHBZ#1941565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3461",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3461"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3461",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3461"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2063"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.noarch",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-0:9.0.13-1.redhat_00006.1.el6sso.src",
            "6Server-RHSSO-7.4:rh-sso7-keycloak-server-0:9.0.13-1.redhat_00006.1.el6sso.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: Backchannel logout not working when Principal Type is set to Attribute Name for external SAML IDP"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...