Red Hat Security Advisory 2024-1868-03

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1868.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

– Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat build of Keycloak security update
Advisory ID: RHSA-2024:1868-03
Product: Red Hat build of Keycloak
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1868
Issue date: 2024-04-17
Revision: 03
CVE Names: CVE-2023-0657
====================================================================

Summary:

An update is now available for Red Hat build of Keycloak.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Red Hat build of Keycloak 22.0.10 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

Security Fix(es):

* path transversal in redirection validation (CVE-2024-1132)

* org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkLoginIframe leads to DDoS (CVE-2024-1249)

* secondary factor bypass in step-up authentication (CVE-2023-3597)

* Authorization Bypass (CVE-2023-6544)

* XSS via assertion consumer service URL in SAML POST-binding flow (CVE-2023-6717)

* session hijacking via re-authentication (CVE-2023-6787)

* impersonation via logout token exchange (CVE-2023-0657)

* Log Injection during WebAuthn authentication or registration (CVE-2023-6484)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2023-0657

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2166728
https://bugzilla.redhat.com/show_bug.cgi?id=2221760
https://bugzilla.redhat.com/show_bug.cgi?id=2248423
https://bugzilla.redhat.com/show_bug.cgi?id=2253116
https://bugzilla.redhat.com/show_bug.cgi?id=2253952
https://bugzilla.redhat.com/show_bug.cgi?id=2254375
https://bugzilla.redhat.com/show_bug.cgi?id=2262117
https://bugzilla.redhat.com/show_bug.cgi?id=2262918

نوشته های مشابه