rhsa-2024_0097
Vulnerability from csaf_redhat
Published
2024-01-09 17:04
Modified
2024-09-16 16:29
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 for OpenShift image enhancement and security update

Notes

Topic
A new image is available for Red Hat Single Sign-On 7.6.6, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.6 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release. Security Fix(es): * open redirect via "form_post.jwt" JARM response mode (CVE-2023-6927) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new image is available for Red Hat Single Sign-On 7.6.6, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.\n\nThis erratum releases a new image for Red Hat Single Sign-On 7.6.6 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity Fix(es):\n\n* open redirect via \"form_post.jwt\" JARM response mode (CVE-2023-6927)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0097",
        "url": "https://access.redhat.com/errata/RHSA-2024:0097"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2255027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255027"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0097.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 for OpenShift image enhancement and security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:29:55+00:00",
      "generator": {
        "date": "2024-09-16T16:29:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0097",
      "initial_release_date": "2024-01-09T17:04:02+00:00",
      "revision_history": [
        {
          "date": "2024-01-09T17:04:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-09T17:04:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:29:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64",
                "product": {
                  "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64",
                  "product_id": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso7-rhel8-operator-bundle\u0026tag=7.6.6-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-39"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2?arch=ppc64le\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-39"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3?arch=s390x\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-39"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64"
        },
        "product_reference": "rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Pontus Hanssen"
          ],
          "organization": "Pontus.Hanssen@omegapoint.se"
        }
      ],
      "cve": "CVE-2023-6927",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2023-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255027"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak. This issue may allow an attacker to steal authorization codes or tokens from clients using a wildcard in the JARM response mode \"form_post.jwt\" which could be used to bypass the security patch implemented to address CVE-2023-6134.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: open redirect via \"form_post.jwt\" JARM response mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as a moderate, following the same case for CVE-2023-6134, but with another response mode with JSON Web Token.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6927"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255027",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255027"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6927"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest Red Hat Single Sign-On 7.6.6 for OpenShift image, follow these steps to pull in the content:\n\n1. On your main hosts, ensure you are logged into the CLI as a cluster administrator or user with project administrator access to the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift in the \"openshift\" project by running the following commands:\n\n$ for resource in sso76-image-stream.json \\\nsso76-https.json \\\nsso76-mysql.json \\\nsso76-mysql-persistent.json \\\nsso76-postgresql.json \\\nsso76-postgresql-persistent.json \\\nsso76-x509-https.json \\\nsso76-x509-mysql-persistent.json \\\nsso76-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.6.6.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.6.6 for OpenShift streams in the \"openshift\" project by running the following command:\n\n$ oc -n openshift import-image redhat-sso76-openshift:1.0",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0097"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso7-rhel8-operator-bundle@sha256:438375181ff28d5a61510a07f6e16d11944ebd6cc0a20961e06f662db3a16b1c_amd64",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:1f39a66794485f27da60afe31e8c7f5db5ece4bcf5a457ee7bad4a72ee70ce2e_amd64",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:7b10d4158944fd6c65f16c8b8cd57fb45c7a8c2cc0528bcce127218368ba41c3_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:b145d1c7d0939d5b44234e2a9fbe7d0aba7b579e4aaf2c4977f8fde6aa97bff2_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: open redirect via \"form_post.jwt\" JARM response mode"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...