Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:1045
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:1045
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:1045.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:1045
Related
CVE-2018-14040
CVE-2018-14042
CVE-2019-11358
CVE-2020-11022
CVE-2020-11023
CVE-2021-35065
CVE-2021-44906
CVE-2022-1274
CVE-2022-1438
CVE-2022-1471
CVE-2022-24785
CVE-2022-25857
CVE-2022-2764
CVE-2022-31129
CVE-2022-37603
CVE-2022-38749
CVE-2022-38750
CVE-2022-38751
CVE-2022-3916
CVE-2022-40149
CVE-2022-40150
CVE-2022-4137
CVE-2022-42003
CVE-2022-42004
CVE-2022-45047
CVE-2022-45693
CVE-2022-46175
CVE-2022-46363
CVE-2022-46364
CVE-2023-0091
CVE-2023-0264
Published
2024-09-30T16:31:49Z
Modified
2024-10-29T20:31:06Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 security update on RHEL 9
Details
References
https://access.redhat.com/errata/RHSA-2023:1045
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1601614
https://bugzilla.redhat.com/show_bug.cgi?id=1601617
https://bugzilla.redhat.com/show_bug.cgi?id=1701972
https://bugzilla.redhat.com/show_bug.cgi?id=1828406
https://bugzilla.redhat.com/show_bug.cgi?id=2031904
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2072009
https://bugzilla.redhat.com/show_bug.cgi?id=2073157
https://bugzilla.redhat.com/show_bug.cgi?id=2105075
https://bugzilla.redhat.com/show_bug.cgi?id=2117506
https://bugzilla.redhat.com/show_bug.cgi?id=2126789
https://bugzilla.redhat.com/show_bug.cgi?id=2129706
https://bugzilla.redhat.com/show_bug.cgi?id=2129707
https://bugzilla.redhat.com/show_bug.cgi?id=2129709
https://bugzilla.redhat.com/show_bug.cgi?id=2135244
https://bugzilla.redhat.com/show_bug.cgi?id=2135247
https://bugzilla.redhat.com/show_bug.cgi?id=2135770
https://bugzilla.redhat.com/show_bug.cgi?id=2135771
https://bugzilla.redhat.com/show_bug.cgi?id=2138971
https://bugzilla.redhat.com/show_bug.cgi?id=2140597
https://bugzilla.redhat.com/show_bug.cgi?id=2141404
https://bugzilla.redhat.com/show_bug.cgi?id=2145194
https://bugzilla.redhat.com/show_bug.cgi?id=2148496
https://bugzilla.redhat.com/show_bug.cgi?id=2150009
https://bugzilla.redhat.com/show_bug.cgi?id=2155681
https://bugzilla.redhat.com/show_bug.cgi?id=2155682
https://bugzilla.redhat.com/show_bug.cgi?id=2155970
https://bugzilla.redhat.com/show_bug.cgi?id=2156263
https://bugzilla.redhat.com/show_bug.cgi?id=2156324
https://bugzilla.redhat.com/show_bug.cgi?id=2158585
https://bugzilla.redhat.com/show_bug.cgi?id=2160585
https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1045.json
https://access.redhat.com/security/cve/CVE-2018-14040
https://www.cve.org/CVERecord?id=CVE-2018-14040
https://nvd.nist.gov/vuln/detail/CVE-2018-14040
https://access.redhat.com/security/cve/CVE-2018-14042
https://www.cve.org/CVERecord?id=CVE-2018-14042
https://nvd.nist.gov/vuln/detail/CVE-2018-14042
https://access.redhat.com/security/cve/CVE-2019-11358
https://www.cve.org/CVERecord?id=CVE-2019-11358
https://nvd.nist.gov/vuln/detail/CVE-2019-11358
https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/
https://www.drupal.org/sa-core-2019-006
https://access.redhat.com/security/cve/CVE-2020-11022
https://www.cve.org/CVERecord?id=CVE-2020-11022
https://nvd.nist.gov/vuln/detail/CVE-2020-11022
https://github.com/advisories/GHSA-gxr4-xjj5-5px2
https://access.redhat.com/security/cve/CVE-2020-11023
https://bugzilla.redhat.com/show_bug.cgi?id=1850004
https://www.cve.org/CVERecord?id=CVE-2020-11023
https://nvd.nist.gov/vuln/detail/CVE-2020-11023
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
https://access.redhat.com/security/cve/CVE-2021-35065
https://www.cve.org/CVERecord?id=CVE-2021-35065
https://nvd.nist.gov/vuln/detail/CVE-2021-35065
https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294
https://access.redhat.com/security/cve/CVE-2021-44906
https://www.cve.org/CVERecord?id=CVE-2021-44906
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://access.redhat.com/security/cve/CVE-2022-1274
https://www.cve.org/CVERecord?id=CVE-2022-1274
https://nvd.nist.gov/vuln/detail/CVE-2022-1274
https://github.com/keycloak/keycloak/security/advisories/GHSA-m4fv-gm5m-4725
https://access.redhat.com/security/cve/CVE-2022-1438
https://www.cve.org/CVERecord?id=CVE-2022-1438
https://nvd.nist.gov/vuln/detail/CVE-2022-1438
https://access.redhat.com/security/cve/CVE-2022-1471
https://www.cve.org/CVERecord?id=CVE-2022-1471
https://nvd.nist.gov/vuln/detail/CVE-2022-1471
https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2
https://access.redhat.com/security/cve/CVE-2022-2764
https://www.cve.org/CVERecord?id=CVE-2022-2764
https://nvd.nist.gov/vuln/detail/CVE-2022-2764
https://access.redhat.com/security/cve/CVE-2022-3916
https://www.cve.org/CVERecord?id=CVE-2022-3916
https://nvd.nist.gov/vuln/detail/CVE-2022-3916
https://access.redhat.com/security/cve/CVE-2022-4137
https://www.cve.org/CVERecord?id=CVE-2022-4137
https://nvd.nist.gov/vuln/detail/CVE-2022-4137
https://access.redhat.com/security/cve/CVE-2022-24785
https://www.cve.org/CVERecord?id=CVE-2022-24785
https://nvd.nist.gov/vuln/detail/CVE-2022-24785
https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4
https://access.redhat.com/security/cve/CVE-2022-25857
https://www.cve.org/CVERecord?id=CVE-2022-25857
https://nvd.nist.gov/vuln/detail/CVE-2022-25857
https://bitbucket.org/snakeyaml/snakeyaml/issues/525
https://access.redhat.com/security/cve/CVE-2022-31129
https://www.cve.org/CVERecord?id=CVE-2022-31129
https://nvd.nist.gov/vuln/detail/CVE-2022-31129
https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g
https://access.redhat.com/security/cve/CVE-2022-37603
https://www.cve.org/CVERecord?id=CVE-2022-37603
https://nvd.nist.gov/vuln/detail/CVE-2022-37603
https://access.redhat.com/security/cve/CVE-2022-38749
https://www.cve.org/CVERecord?id=CVE-2022-38749
https://nvd.nist.gov/vuln/detail/CVE-2022-38749
https://access.redhat.com/security/cve/CVE-2022-38750
https://www.cve.org/CVERecord?id=CVE-2022-38750
https://nvd.nist.gov/vuln/detail/CVE-2022-38750
https://access.redhat.com/security/cve/CVE-2022-38751
https://www.cve.org/CVERecord?id=CVE-2022-38751
https://nvd.nist.gov/vuln/detail/CVE-2022-38751
https://access.redhat.com/security/cve/CVE-2022-40149
https://www.cve.org/CVERecord?id=CVE-2022-40149
https://nvd.nist.gov/vuln/detail/CVE-2022-40149
https://github.com/jettison-json/jettison/releases/tag/jettison-1.5.1
https://access.redhat.com/security/cve/CVE-2022-40150
https://www.cve.org/CVERecord?id=CVE-2022-40150
https://nvd.nist.gov/vuln/detail/CVE-2022-40150
https://access.redhat.com/security/cve/CVE-2022-42003
https://www.cve.org/CVERecord?id=CVE-2022-42003
https://nvd.nist.gov/vuln/detail/CVE-2022-42003
https://access.redhat.com/security/cve/CVE-2022-42004
https://www.cve.org/CVERecord?id=CVE-2022-42004
https://nvd.nist.gov/vuln/detail/CVE-2022-42004
https://access.redhat.com/security/cve/CVE-2022-45047
https://www.cve.org/CVERecord?id=CVE-2022-45047
https://nvd.nist.gov/vuln/detail/CVE-2022-45047
https://www.mail-archive.com/dev@mina.apache.org/msg39312.html
https://access.redhat.com/security/cve/CVE-2022-45693
https://www.cve.org/CVERecord?id=CVE-2022-45693
https://nvd.nist.gov/vuln/detail/CVE-2022-45693
https://access.redhat.com/security/cve/CVE-2022-46175
https://www.cve.org/CVERecord?id=CVE-2022-46175
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://access.redhat.com/security/cve/CVE-2022-46363
https://www.cve.org/CVERecord?id=CVE-2022-46363
https://nvd.nist.gov/vuln/detail/CVE-2022-46363
https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
https://access.redhat.com/security/cve/CVE-2022-46364
https://www.cve.org/CVERecord?id=CVE-2022-46364
https://nvd.nist.gov/vuln/detail/CVE-2022-46364
https://cxf.apache.org/security-advisories.data/CVE-2022-46364.txt?version=1&modificationDate=1670944472739&api=v2
https://access.redhat.com/security/cve/CVE-2023-0091
https://www.cve.org/CVERecord?id=CVE-2023-0091
https://nvd.nist.gov/vuln/detail/CVE-2023-0091
https://github.com/keycloak/keycloak/security/advisories/GHSA-v436-q368-hvgg
https://github.com/keycloak/security/issues/27
https://access.redhat.com/security/cve/CVE-2023-0264
https://www.cve.org/CVERecord?id=CVE-2023-0264
https://nvd.nist.gov/vuln/detail/CVE-2023-0264
Affected packages
Red Hat:red_hat_single_sign_on:7.6::el9
/
rh-sso7-keycloak
Package
Name
rh-sso7-keycloak
Purl
pkg:rpm/redhat/rh-sso7-keycloak
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:18.0.6-1.redhat_00001.1.el9sso
Red Hat:red_hat_single_sign_on:7.6::el9
/
rh-sso7-keycloak-server
Package
Name
rh-sso7-keycloak-server
Purl
pkg:rpm/redhat/rh-sso7-keycloak-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:18.0.6-1.redhat_00001.1.el9sso
RHSA-2023:1045 - OSV