RHEL 9 : Red Hat Single Sign-On 7.6.2 security update on RHEL 9 (Important) (RHSA-2023:1045)

critical Nessus Plugin ID 172039

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Single Sign-On 7.6.2.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1045 advisory.

Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.6.2 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* keycloak: XSS on impersonation under specific circumstances (CVE-2022-1438)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* keycloak: missing email notification template allowlist (CVE-2022-1274)
* keycloak: minimist: prototype pollution (CVE-2021-44906)
* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
* undertow: DoS can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations (CVE-2022-2764)
* snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)
* loader-utils: loader-utils:Regular expression denial of service (CVE-2022-37603)
* keycloak: Session takeover with OIDC offline refreshtokens (CVE-2022-3916)
* keycloak: path traversal via double URL encoding (CVE-2022-3782)
* snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode (CVE-2022-38749)
* snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match (CVE-2022-38751)
* snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject (CVE-2022-38750)
* keycloak: Client Registration endpoint does not check token revocation (CVE-2023-0091)
* keycloak: glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)
* keycloak: keycloak: user impersonation via stolen uuid code (CVE-2023-0264)
* snakeyaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)
* CXF: Apache CXF: SSRF Vulnerability (CVE-2022-46364)
* rcue-bootstrap: bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip (CVE-2018-14042)
* jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos (CVE-2022-45693)
* sshd-common: mina-sshd: Java unsafe deserialization vulnerability (CVE-2022-45047)
* jettison: memory exhaustion via user-supplied XML or JSON data (CVE-2022-40150)
* jettison: parser crash by stackoverflow (CVE-2022-40149)
* jackson-databind: use of deeply nested arrays (CVE-2022-42004)
* jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS (CVE-2022-42003)
* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)
* jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)
* bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute (CVE-2018-14040)
* jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection (CVE-2019-11358)
* CXF: Apache CXF: directory listing / code exfiltration (CVE-2022-46363)
* keycloak: reflected XSS attack (CVE-2022-4137)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Single Sign-On 7.6.2 package based on the guidance in RHSA-2023:1045.

See Also

http://www.nessus.org/u?2f521b3c

https://access.redhat.com/errata/RHSA-2023:1045

https://bugzilla.redhat.com/show_bug.cgi?id=1601614

https://bugzilla.redhat.com/show_bug.cgi?id=1601617

https://bugzilla.redhat.com/show_bug.cgi?id=1701972

https://bugzilla.redhat.com/show_bug.cgi?id=1828406

https://bugzilla.redhat.com/show_bug.cgi?id=2031904

https://bugzilla.redhat.com/show_bug.cgi?id=2066009

https://bugzilla.redhat.com/show_bug.cgi?id=2072009

https://bugzilla.redhat.com/show_bug.cgi?id=2073157

https://bugzilla.redhat.com/show_bug.cgi?id=2105075

https://bugzilla.redhat.com/show_bug.cgi?id=2117506

https://bugzilla.redhat.com/show_bug.cgi?id=2126789

https://bugzilla.redhat.com/show_bug.cgi?id=2129706

https://bugzilla.redhat.com/show_bug.cgi?id=2129707

https://bugzilla.redhat.com/show_bug.cgi?id=2129709

https://bugzilla.redhat.com/show_bug.cgi?id=2135244

https://bugzilla.redhat.com/show_bug.cgi?id=2135247

https://bugzilla.redhat.com/show_bug.cgi?id=2135770

https://bugzilla.redhat.com/show_bug.cgi?id=2135771

https://bugzilla.redhat.com/show_bug.cgi?id=2138971

https://bugzilla.redhat.com/show_bug.cgi?id=2140597

https://bugzilla.redhat.com/show_bug.cgi?id=2141404

https://bugzilla.redhat.com/show_bug.cgi?id=2145194

https://bugzilla.redhat.com/show_bug.cgi?id=2148496

https://bugzilla.redhat.com/show_bug.cgi?id=2150009

https://bugzilla.redhat.com/show_bug.cgi?id=2155681

https://bugzilla.redhat.com/show_bug.cgi?id=2155682

https://bugzilla.redhat.com/show_bug.cgi?id=2155970

https://bugzilla.redhat.com/show_bug.cgi?id=2156263

https://bugzilla.redhat.com/show_bug.cgi?id=2156324

https://bugzilla.redhat.com/show_bug.cgi?id=2158585

https://bugzilla.redhat.com/show_bug.cgi?id=2160585

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: Critical

ID: 172039

File Name: redhat-RHSA-2023-1045.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/1/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44906

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-46364

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak, p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak-server, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/1/2023

Vulnerability Publication Date: 7/13/2018

Reference Information

CVE: CVE-2018-14040, CVE-2018-14042, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023, CVE-2021-35065, CVE-2021-44906, CVE-2022-1274, CVE-2022-1438, CVE-2022-1471, CVE-2022-24785, CVE-2022-25857, CVE-2022-2764, CVE-2022-31129, CVE-2022-37603, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-3916, CVE-2022-40149, CVE-2022-40150, CVE-2022-4137, CVE-2022-42003, CVE-2022-42004, CVE-2022-45047, CVE-2022-45693, CVE-2022-46175, CVE-2022-46363, CVE-2022-46364, CVE-2023-0091, CVE-2023-0264

CWE: 1321, 185, 20, 22, 303, 384, 400, 502, 787, 79, 80, 81, 918

RHSA: 2023:1045