rhsa-2022_0034
Vulnerability from csaf_redhat
Published
2022-01-05 18:18
Modified
2024-09-16 06:57
Summary
Red Hat Security Advisory: security update of rh-sso-7/sso75 container images for IBM P/Z

Notes

Topic
A security update is now available for Red Hat Single Sign-On 7.5 container images for IBM P/Z. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.5 container images for IBM P/Z, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This is a security update Red Hat Single Sign-On 7.5, and includes one security fix. Security Fix: * keycloak: Incorrect authorization allows unpriviledged users to create other users (CVE-2021-4133) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat Single Sign-On 7.5 container images for IBM P/Z.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On 7.5 container images for IBM P/Z, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis is a security update Red Hat Single Sign-On 7.5, and includes one security fix.\n\nSecurity Fix:\n\n* keycloak: Incorrect authorization allows unpriviledged users to create other users (CVE-2021-4133)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0034",
        "url": "https://access.redhat.com/errata/RHSA-2022:0034"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2033602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0034.json"
      }
    ],
    "title": "Red Hat Security Advisory: security update of rh-sso-7/sso75 container images for IBM P/Z",
    "tracking": {
      "current_release_date": "2024-09-16T06:57:41+00:00",
      "generator": {
        "date": "2024-09-16T06:57:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0034",
      "initial_release_date": "2022-01-05T18:18:34+00:00",
      "revision_history": [
        {
          "date": "2022-01-05T18:18:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-05T18:18:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:57:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64",
                "product": {
                  "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64",
                  "product_id": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso7-rhel8-operator-bundle\u0026tag=7.5.0-12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64"
        },
        "product_reference": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Grzegorz Soba\u0144ski"
          ],
          "organization": "MLabs"
        }
      ],
      "cve": "CVE-2021-4133",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2033602"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak version from 12.0.0 and before 15.1.1 which allows an attacker with any existing user account to create new default user accounts via the administrative REST API even when new user registration is disabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Keycloak: Incorrect authorization allows unpriviledged users to create other users",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects only Red Hat Single Sign-on 7.5.0. Red Hat Single Sign-on 7.4.x releases are NOT affected. Fix is available for download from customer portal which can be applied on RH-SSO 7.5.0",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4133"
        },
        {
          "category": "external",
          "summary": "RHBZ#2033602",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033602"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4133",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4133"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4133",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4133"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/issues/9247",
          "url": "https://github.com/keycloak/keycloak/issues/9247"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487",
          "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-83x4-9cwr-5487"
        }
      ],
      "release_date": "2021-12-16T17:05:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The RHEL-8 based Middleware Containers container image provided by this update\ncan be downloaded from the Red Hat Container Registry at\nregistry.access.redhat.com. Installation instructions for your platform are\navailable at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image\nspecifically, or to the latest image generally.",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0034"
        },
        {
          "category": "workaround",
          "details": "Access to the user-creation functionality in the REST endpoint can be deactivated using CLI commands in undertow.\nrun:\n\nbin/jboss-cli.sh --connect\n/subsystem=undertow/configuration=filter/expression-filter=keycloakPathOverrideUsersCreateEndpoint:add( \\\n  expression=\"(regex(\u0027^/auth/admin/realms/(.*)/users$\u0027) and method(POST))-\u003e response-code(400)\" \\\n)\n/subsystem=undertow/server=default-server/host=default-host/filter-ref=keycloakPathOverrideUsersCreateEndpoint:add()",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:9fcdfa4615b91a5bb919aff71fc4df046365b2ee6d540b5f5f47f9ccaeb9877c_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Keycloak: Incorrect authorization allows unpriviledged users to create other users"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...