RHEL 8 : Red Hat Single Sign-On 7.5.1 security update on RHEL 8 (Important) (RHSA-2022:0448)

critical Nessus Plugin ID 157455

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Single Sign-On 7.5.1.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0448 advisory.

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.1 on RHEL 8 serves as a replacement for Red Hat Single Sign-On 7.5.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* undertow: client side invocation timeout raised when calling over HTTP and HTTP2 (CVE-2021-3859)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink (CVE-2022-23302)

* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer (CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Single Sign-On 7.5.1 package based on the guidance in RHSA-2022:0448.

See Also

http://www.nessus.org/u?0a8bfc0d

http://www.nessus.org/u?1a669386

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:0448

https://bugzilla.redhat.com/show_bug.cgi?id=2010378

https://bugzilla.redhat.com/show_bug.cgi?id=2031667

https://bugzilla.redhat.com/show_bug.cgi?id=2041949

https://bugzilla.redhat.com/show_bug.cgi?id=2041959

https://bugzilla.redhat.com/show_bug.cgi?id=2041967

https://issues.redhat.com/browse/CIAM-1976

Plugin Details

Severity: Critical

ID: 157455

File Name: redhat-RHSA-2022-0448.nasl

Version: 1.10

Type: local

Agent: unix

Published: 2/8/2022

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23307

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-23305

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak, p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak-server, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2022

Vulnerability Publication Date: 12/14/2021

Reference Information

CVE: CVE-2021-3859, CVE-2021-4104, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307

CWE: 20, 214, 502, 89

IAVA: 2021-A-0573

RHSA: 2022:0448