rhsa-2022_0410
Vulnerability from csaf_redhat
Published
2022-02-02 15:00
Modified
2024-09-13 17:32
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.10 on OpenJ9 for OpenShift image security update

Notes

Topic
A new image is available for Red Hat Single Sign-On 7.4.10 on OpenJ9, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.
Details
Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.4.10 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release. Security Fix(es): * undertow: client side invocation timeout raised when calling over HTTP and HTTP2 (CVE-2021-3859) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new image is available for Red Hat Single Sign-On 7.4.10 on OpenJ9, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On is an integrated sign-on solution, available as a\nRed Hat JBoss Middleware for OpenShift containerized image. The Red Hat\nSingle Sign-On for OpenShift image provides an authentication server that\nyou can use to log in centrally, log out, and register. You can also manage\nuser accounts for web applications, mobile applications, and RESTful web\nservices.\n\nThis erratum releases a new image for Red Hat Single Sign-On 7.4.10 for\nuse within the OpenShift Container Platform 3.10, OpenShift Container Platform\n3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for\non-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity Fix(es):\n\n* undertow: client side invocation timeout raised when calling over HTTP and\nHTTP2 (CVE-2021-3859)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in the\nReferences section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0410",
        "url": "https://access.redhat.com/errata/RHSA-2022:0410"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2010378",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378"
      },
      {
        "category": "external",
        "summary": "CIAM-1993",
        "url": "https://issues.redhat.com/browse/CIAM-1993"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0410.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.4.10 on OpenJ9 for OpenShift image security update",
    "tracking": {
      "current_release_date": "2024-09-13T17:32:57+00:00",
      "generator": {
        "date": "2024-09-13T17:32:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0410",
      "initial_release_date": "2022-02-02T15:00:21+00:00",
      "revision_history": [
        {
          "date": "2022-02-02T15:00:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-02T15:00:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:32:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
                "product": {
                  "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
                  "product_id": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab?arch=s390x\u0026repository_url=registry.redhat.io/rh-sso-7/sso74-openj9-openshift-rhel8\u0026tag=7.4-59"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le",
                "product": {
                  "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le",
                  "product_id": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8?arch=ppc64le\u0026repository_url=registry.redhat.io/rh-sso-7/sso74-openj9-openshift-rhel8\u0026tag=7.4-59"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x"
        },
        "product_reference": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le"
        },
        "product_reference": "rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3859",
      "cwe": {
        "id": "CWE-214",
        "name": "Invocation of Process Using Visible Sensitive Information"
      },
      "discovery_date": "2021-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010378"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: client side invocation timeout raised when calling over HTTP2",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
          "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3859"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010378",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3859",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3859"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859"
        }
      ],
      "release_date": "2022-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest Red Hat Single Sign-On 7.4.10 for OpenShift\nimage, Follow these steps to pull in the content:\n\n1. On your master hosts, ensure you are logged into the CLI as a\ncluster administrator or user with project administrator access\nto the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift\nin the \"openshift\" project by running the following commands:\n\n$ for resource in sso74-image-stream.json \\\nsso74-https.json \\\nsso74-mysql.json \\\nsso74-mysql-persistent.json \\\nsso74-postgresql.json \\\nsso74-postgresql-persistent.json \\\nsso74-x509-https.json \\\nsso74-x509-mysql-persistent.json \\\nsso74-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.4.10.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.4.10 for OpenShift streams in the\n\"openshift\" project by running the following commands:\n\n$ oc -n openshift import-image redhat-sso74-openshift:1.0",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0410"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:b482a94aabadfcaace346531ca3d07d323fcfe552e70fe8cfa5bd1228e6f1aab_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso74-openj9-openshift-rhel8@sha256:c6d96783234e50df1ad51d2b147e186bd09f0d4f43b35f24cee23652d67a02c8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "undertow: client side invocation timeout raised when calling over HTTP2"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...