CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
97.3%
Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.6.1 on RHEL 9 serves as a replacement for Red Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
h2: Remote Code Execution in Console (CVE-2021-42392)
netty: control chars in header names may lead to HTTP request smuggling (CVE-2021-43797)
xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr (CVE-2022-0084)
keycloak: Stored XSS in groups dropdown (CVE-2022-0225)
wildfly: Wildfly management of EJB Session context returns wrong caller principal with Elytron Security enabled (CVE-2022-0866)
keycloak: Uploading of SAML javascript protocol mapper scripts through the admin console (CVE-2022-2668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
RedHat | 9 | noarch | rh-sso7-javapackages-filesystem | < 6.0.0-7.el9sso | rh-sso7-javapackages-filesystem-6.0.0-7.el9sso.noarch.rpm |
RedHat | 9 | noarch | rh-sso7-python3-javapackages | < 6.0.0-7.el9sso | rh-sso7-python3-javapackages-6.0.0-7.el9sso.noarch.rpm |
RedHat | 9 | x86_64 | rh-sso7 | < 1-5.el9sso | rh-sso7-1-5.el9sso.x86_64.rpm |
RedHat | 9 | noarch | rh-sso7-keycloak-server | < 18.0.3-1.redhat_00001.1.el9sso | rh-sso7-keycloak-server-18.0.3-1.redhat_00001.1.el9sso.noarch.rpm |
RedHat | 9 | noarch | rh-sso7-keycloak | < 18.0.3-1.redhat_00001.1.el9sso | rh-sso7-keycloak-18.0.3-1.redhat_00001.1.el9sso.noarch.rpm |
RedHat | 9 | x86_64 | rh-sso7-runtime | < 1-5.el9sso | rh-sso7-runtime-1-5.el9sso.x86_64.rpm |
RedHat | 9 | noarch | rh-sso7-javapackages-tools | < 6.0.0-7.el9sso | rh-sso7-javapackages-tools-6.0.0-7.el9sso.noarch.rpm |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
97.3%