rhsa-2024_3570
Vulnerability from csaf_redhat
Published
2024-06-03 19:50
Modified
2024-09-18 08:48
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 for OpenShift image enhancement update

Notes

Topic
A new image is available for Red Hat Single Sign-On 7.6.9, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Low and package name 'rh-sso7-keycloak'. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.9 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release. Security Fix(es): * exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie (CVE-2024-4540) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A new image is available for Red Hat Single Sign-On 7.6.9, running on OpenShift Container Platform 3.10 and 3.11, and 4.3.\n\nRed Hat Product Security has rated this update as having a security impact of Low and package name \u0027rh-sso7-keycloak\u0027. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On is an integrated sign-on solution, available as a\nRed Hat JBoss Middleware for OpenShift containerized image. The Red Hat\nSingle Sign-On for OpenShift image provides an authentication server that\nyou can use to log in centrally, log out, and register. You can also manage\nuser accounts for web applications, mobile applications, and RESTful web\nservices.\n\nThis erratum releases a new image for Red Hat Single Sign-On 7.6.9 for\nuse within the OpenShift Container Platform 3.10, OpenShift Container Platform\n3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service (PaaS) for\non-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity Fix(es):\n\n* exposure of sensitive information in Pushed Authorization Requests (PAR)\nKC_RESTART cookie (CVE-2024-4540)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3570",
        "url": "https://access.redhat.com/errata/RHSA-2024:3570"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "2279303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279303"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3570.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.6.9 for OpenShift image enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T08:48:18+00:00",
      "generator": {
        "date": "2024-09-18T08:48:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3570",
      "initial_release_date": "2024-06-03T19:50:22+00:00",
      "revision_history": [
        {
          "date": "2024-06-03T19:50:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-03T19:50:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:48:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10?arch=s390x\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-49"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-49"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64",
                "product": {
                  "name": "rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64",
                  "product_id": "rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4?arch=amd64\u0026repository_url=registry.redhat.io/rh-sso-7/sso76-openshift-rhel8\u0026tag=7.6-49"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64"
        },
        "product_reference": "rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Manuel Schallar"
          ]
        }
      ],
      "cve": "CVE-2024-4540",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279303"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server\u0027s HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
          "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-4540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279303",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279303"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-4540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4540"
        }
      ],
      "release_date": "2024-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest Red Hat Single Sign-On 7.6.9 for OpenShift\nimage, Follow these steps to pull in the content:\n\n1. On your main hosts, ensure you are logged into the CLI as a\ncluster administrator or user with project administrator access\nto the global \"openshift\" project. For example:\n\n$ oc login -u system:admin\n\n2. Update the core set of Red Hat Single Sign-On resources for OpenShift\nin the \"openshift\" project by running the following commands:\n\n$ for resource in sso76-image-stream.json \\\nsso76-https.json \\\nsso76-mysql.json \\\nsso76-mysql-persistent.json \\\nsso76-postgresql.json \\\nsso76-postgresql-persistent.json \\\nsso76-x509-https.json \\\nsso76-x509-mysql-persistent.json \\\nsso76-x509-postgresql-persistent.json\ndo\noc replace -n openshift --force -f \\\nhttps://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/v7.6.9.GA/templates/${resource}\ndone\n\n3. Install the Red Hat Single Sign-On 7.6.9 for OpenShift streams in the\n\"openshift\" project by running the following commands:\n\n$ oc -n openshift import-image redhat-sso76-openshift:1.0",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3570"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:0b4292deba12b39ec2d115323252561da25aff7d2eedfb74b4dc26404eedbb5c_ppc64le",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:509a5c067105e608481b6dbd1d4f25e27dc446420b7830b06bf82981d851ac10_s390x",
            "8Base-RHOSE-Middleware:rh-sso-7/sso76-openshift-rhel8@sha256:f57c4d020d9186224404fa3ff40dbd09ed4c70de4c94bd281ceabc6e99dbd9d4_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...