Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1713-01

Red Hat Security Advisory 2022-1713-01 - The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers. Issues addressed include a privilege escalation vulnerability.

Packet Storm
#vulnerability#red_hat#docker

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: security update for rh-sso-7/sso75-openshift-rhel8 container image
Advisory ID: RHSA-2022:1713-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1713
Issue date: 2022-05-04
CVE Names: CVE-2018-25032 CVE-2022-1154 CVE-2022-1245
CVE-2022-1271 CVE-2022-21426 CVE-2022-21434
CVE-2022-21443 CVE-2022-21476 CVE-2022-21496
====================================================================

  1. Summary:

Security updated rh-sso-7/sso75-openshift-rhel8 container image is now
available for RHEL-8 based Middleware Containers.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Description:

The rh-sso-7/sso75-openshift-rhel8 container image has been updated for
RHEL-8 based Middleware Containers to include the following security
issues.

Security Fix(es):

  • keycloak: Privilege escalation vulnerability on Token Exchange
    (CVE-2022-1245)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Users of rh-sso-7/sso75-openshift-rhel8 container images are advised to
upgrade to these updated images, which contain backported patches to
correct these security issues, fix these bugs and add these enhancements.
Users of these images are also encouraged to rebuild all container images
that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog
(see References).

  1. Solution:

The RHEL-8 based Middleware Containers container image provided by this
update can be downloaded from the Red Hat Container Registry at
registry.access.redhat.com. Installation instructions for your platform are
available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2071036 - CVE-2022-1245 keycloak: Privilege escalation vulnerability on Token Exchange

  1. References:

https://access.redhat.com/security/cve/CVE-2018-25032
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1245
https://access.redhat.com/security/cve/CVE-2022-1271
https://access.redhat.com/security/cve/CVE-2022-21426
https://access.redhat.com/security/cve/CVE-2022-21434
https://access.redhat.com/security/cve/CVE-2022-21443
https://access.redhat.com/security/cve/CVE-2022-21476
https://access.redhat.com/security/cve/CVE-2022-21496
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/cve/cve-2022-1245
https://access.redhat.com/containers/?tab=images#/registry.access.redhat.com/rh-sso-7/sso75-openshift-rhel8
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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psbs
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2021-23792: Avoid fetching external resources in XMPReader. · haraldk/TwelveMonkeys@da4efe9

The package com.twelvemonkeys.imageio:imageio-metadata before 3.7.1 are vulnerable to XML External Entity (XXE) Injection due to an insecurely initialized XML parser for reading XMP Metadata. An attacker can exploit this vulnerability if they are able to supply a file (e.g. when an online profile picture is processed) with a malicious XMP segment. If the XMP metadata of the uploaded image is parsed, then the XXE vulnerability is triggered.

CVE-2022-27183: Splunk XSS in Monitoring Console

The Monitoring Console app configured in Distributed mode allows for a Reflected XSS in a query parameter in Splunk Enterprise versions before 8.1.4. The Monitoring Console app is a bundled app included in Splunk Enterprise, not for download on SplunkBase, and not installed on Splunk Cloud Platform instances. Note that the Cloud Monitoring Console is not impacted.

CVE-2022-28005: Security & Memory Hotfix Available for V18 Update 3

An issue was discovered in the 3CX Phone System Management Console prior to version 18 Update 3 FINAL. An unauthenticated attacker could abuse improperly secured access to arbitrary files on the server, leading to cleartext credential disclosure. Afterwards, the authenticated attacker is able to upload a file that overwrites a 3CX service binary, leading to Remote Code Execution as NT AUTHORITY\SYSTEM on Windows installations. Versions prior to version 18, Hotfix 1 Build 18.0.3.461 March 2022, are prone to an additional unauthenticated file system access to C:\Windows\System32.

Red Hat Security Advisory 2022-1739-01

Red Hat Security Advisory 2022-1739-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the containers for the release.

CVE-2021-25745: CVE-2021-25745: Ingress-nginx `path` can be pointed to service account token file · Issue #8502 · kubernetes/ingress-nginx

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

CVE-2021-25746: [Security Advisory] CVE-2021-25746: Ingress-nginx directive injection via annotations

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

RHSA-2022:1739: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.2.1 containers security update

An update for is now available for OpenShift Service Mesh 2.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44906: minimist: prototype pollution * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-24771: node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery * CVE-2...

Red Hat Security Advisory 2022-1730-01

Red Hat Security Advisory 2022-1730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1726-01

Red Hat Security Advisory 2022-1726-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1734-01

Red Hat Security Advisory 2022-1734-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Red Hat Security Advisory 2022-1727-01

Red Hat Security Advisory 2022-1727-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1724-01

Red Hat Security Advisory 2022-1724-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1725-01

Red Hat Security Advisory 2022-1725-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1716-01

Red Hat Security Advisory 2022-1716-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include bypass, crlf injection, and memory leak vulnerabilities.

Red Hat Security Advisory 2022-1715-01

Red Hat Security Advisory 2022-1715-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include bypass and traversal vulnerabilities.

Red Hat Security Advisory 2022-1620-01

Red Hat Security Advisory 2022-1620-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. Issues addressed include bypass and denial of service vulnerabilities.

Packet Storm: Latest News

Zeek 6.0.8