rhsa-2022_1713
Vulnerability from csaf_redhat
Published
2022-05-04 14:31
Modified
2022-05-04 14:31
Summary
Red Hat Security Advisory: security update for rh-sso-7/sso75-openshift-rhel8 container image
Notes
Topic
Security updated rh-sso-7/sso75-openshift-rhel8 container image is now available for RHEL-8 based Middleware Containers.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers to include the following security issues.
Security Fix(es):
* keycloak: Privilege escalation vulnerability on Token Exchange (CVE-2022-1245)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Users of rh-sso-7/sso75-openshift-rhel8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security updated rh-sso-7/sso75-openshift-rhel8 container image is now available for RHEL-8 based Middleware Containers.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers to include the following security issues.\n\nSecurity Fix(es):\n\n* keycloak: Privilege escalation vulnerability on Token Exchange (CVE-2022-1245)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of rh-sso-7/sso75-openshift-rhel8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Container Catalog (see References).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1713", "url": "https://access.redhat.com/errata/RHSA-2022:1713" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/cve-2022-1245", "url": "https://access.redhat.com/security/cve/cve-2022-1245" }, { "category": "external", "summary": "https://access.redhat.com/containers/?tab=images#/registry.access.redhat.com/rh-sso-7/sso75-openshift-rhel8", "url": "https://access.redhat.com/containers/?tab=images#/registry.access.redhat.com/rh-sso-7/sso75-openshift-rhel8" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/release_notes/index" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1713.json" } ], "title": "Red Hat Security Advisory: security update for rh-sso-7/sso75-openshift-rhel8 container image", "tracking": { "current_release_date": "2022-05-04T14:31:00Z", "generator": { "date": "2023-07-01T05:28:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1713", "initial_release_date": "2022-05-04T14:31:00Z", "revision_history": [ { "date": "2022-05-04T14:31:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Middleware Containers for OpenShift", "product": { "name": "Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhosemc:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "product": { "name": "rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "product_id": "rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8" } }, { "category": "product_version", "name": "rh-sso-7/sso75-openshift-rhel8:7.5-26", "product": { "name": "rh-sso-7/sso75-openshift-rhel8:7.5-26", "product_id": "rh-sso-7/sso75-openshift-rhel8:7.5-26" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8" }, "product_reference": "rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rh-sso-7/sso75-openshift-rhel8:7.5-26 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso75-openshift-rhel8:7.5-26" }, "product_reference": "rh-sso-7/sso75-openshift-rhel8:7.5-26", "relates_to_product_reference": "8Base-RHOSE-Middleware" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Johannes Knutsen \u003cjohannes@knutsen.me\u003e" ] } ], "cve": "CVE-2022-1245", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-03-24T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2071036" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A privilege escalation flaw was found in the token exchange feature of keycloak. Missing authorization allows a client application holding a valid access token to exchange tokens for any target client by passing the client_id of the target. This could allow a client to gain unauthorized access to additional services.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: Privilege escalation vulnerability on Token Exchange", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "8Base-RHOSE-Middleware:rh-sso-7/sso75-openshift-rhel8:7.5-26" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1245", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1245" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/security/advisories/GHSA-75p6-52g3-rqc8", "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-75p6-52g3-rqc8" }, { "category": "external", "summary": "CVE-2022-1245", "url": "https://access.redhat.com/security/cve/CVE-2022-1245" }, { "category": "external", "summary": "bz#2071036: CVE-2022-1245 keycloak: Privilege escalation vulnerability on Token Exchange", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071036" } ], "release_date": "2022-04-19T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "The RHEL-8 based Middleware Containers container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "8Base-RHOSE-Middleware:rh-sso-7/sso75-openshift-rhel8:7.5-26" ], "url": "https://access.redhat.com/errata/RHSA-2022:1713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle:7.5.2-8", "8Base-RHOSE-Middleware:rh-sso-7/sso75-openshift-rhel8:7.5-26" ] } ], "threats": [ { "category": "impact", "date": "2022-03-24T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-1245 keycloak: Privilege escalation vulnerability on Token Exchange" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.