Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-14060
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2270-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T10:39:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "tags": [ "x_refsource_MISC" ], "url": "https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2270-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14060", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FasterXML/jackson-databind/issues/2688", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "name": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "refsource": "MISC", "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2270-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200702-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-14060", "datePublished": "2020-06-14T20:46:47", "dateReserved": "2020-06-14T00:00:00", "dateUpdated": "2024-08-04T12:32:14.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-14060\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-06-14T21:15:09.817\",\"lastModified\":\"2024-11-21T05:02:27.900\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).\"},{\"lang\":\"es\",\"value\":\"FasterXML jackson-databind versiones 2.x anteriores a 2.9.10.5, maneja incorrectamente la interacci\u00f3n entre los gadgets de serializaci\u00f3n y la escritura, relacionada con oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (tambi\u00e9n se conoce como apache/drill)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.9.0\",\"versionEndExcluding\":\"2.9.10.5\",\"matchCriteriaId\":\"4B92AF50-0155-471E-B5C4-1CFD95F4B7D0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*\",\"versionStartIncluding\":\"7.3\",\"matchCriteriaId\":\"9FBC1BD0-FF12-4691-8751-5F245D991989\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*\",\"versionStartIncluding\":\"7.3\",\"matchCriteriaId\":\"BD075607-09B7-493E-8611-66D041FFDA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*\",\"versionStartIncluding\":\"9.5\",\"matchCriteriaId\":\"0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C650FEDB-E903-4C2D-AD40-282AB5F2E3C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE7BF09-B89C-4590-821E-6C0587E096B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADAE8A71-0BCD-42D5-B38C-9B2A27CC1E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7231D2D-4092-44F3-B60A-D7C9ED78AFDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7BDFC10-45A0-46D8-AB92-4A5E2C1C76ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18127694-109C-4E7E-AE79-0BA351849291\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F68878-BC19-4DB8-8A72-BD9FE3D0ACEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46059231-E7F6-4402-8119-1C7FE4ABEA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01A0BBC-DA0E-4AFE-83BF-4F3BA01653EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.2.2\",\"matchCriteriaId\":\"526E2FE5-263F-416F-8628-6CD40B865780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2.0\",\"versionEndIncluding\":\"8.2.2\",\"matchCriteriaId\":\"B51F78F4-8D7E-48C2-86D1-D53A6EB348A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"987811D5-DA5E-493D-8709-F9231A84E5F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2.0\",\"versionEndIncluding\":\"8.2.2\",\"matchCriteriaId\":\"3E5416A1-EE58-415D-9645-B6A875EBAED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2.0\",\"versionEndIncluding\":\"8.2.2\",\"matchCriteriaId\":\"11B0C37E-D7C7-45F2-A8D8-5A3B1B191430\"}]}]}],\"references\":[{\"url\":\"https://github.com/FasterXML/jackson-databind/issues/2688\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20200702-0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/FasterXML/jackson-databind/issues/2688\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20200702-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
var-202006-1826
Vulnerability from variot
FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill). FasterXML jackson-databind Exists in an unreliable data deserialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. FasterXML Jackson is a data processing tool for Java developed by American FasterXML Company. jackson-databind is one of the components with data binding function. A security vulnerability exists in FasterXML jackson-databind 2.x versions prior to 2.9.10.5. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. Description:
Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.
The References section of this erratum contains a download link (you must log in to download the update). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: Red Hat Fuse 7.7.0 release and security update Advisory ID: RHSA-2020:3192-01 Product: Red Hat JBoss Fuse Advisory URL: https://access.redhat.com/errata/RHSA-2020:3192 Issue date: 2020-07-28 CVE Names: CVE-2016-4970 CVE-2018-3831 CVE-2018-11797 CVE-2018-12541 CVE-2018-1000632 CVE-2019-0231 CVE-2019-3797 CVE-2019-9511 CVE-2019-9827 CVE-2019-10086 CVE-2019-10172 CVE-2019-12086 CVE-2019-12400 CVE-2019-14540 CVE-2019-14888 CVE-2019-14892 CVE-2019-14893 CVE-2019-16335 CVE-2019-16942 CVE-2019-16943 CVE-2019-17267 CVE-2019-17531 CVE-2019-17573 CVE-2019-20330 CVE-2019-20444 CVE-2019-20445 CVE-2020-1745 CVE-2020-1757 CVE-2020-1953 CVE-2020-7238 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10672 CVE-2020-10673 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11619 CVE-2020-11620 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062 CVE-2020-14195 ==================================================================== 1. Summary:
A minor version update (from 7.6 to 7.7) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
This release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse 7.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
-
netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)
-
dom4j (CVE-2018-1000632)
-
elasticsearch (CVE-2018-3831)
-
pdfbox (CVE-2018-11797)
-
vertx (CVE-2018-12541)
-
spring-data-jpa (CVE-2019-3797)
-
mina-core (CVE-2019-0231)
-
jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540 CVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943 CVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619 CVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)
-
jackson-mapper-asl (CVE-2019-10172)
-
hawtio (CVE-2019-9827)
-
undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)
-
santuario (CVE-2019-12400)
-
apache-commons-beanutils (CVE-2019-10086)
-
cxf (CVE-2019-17573)
-
apache-commons-configuration (CVE-2020-1953)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
Installation instructions are available from the Fuse 7.7.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/
- Bugs fixed (https://bugzilla.redhat.com/):
1343616 - CVE-2016-4970 netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl 1620529 - CVE-2018-1000632 dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents 1632452 - CVE-2018-3831 elasticsearch: Information exposure via _cluster/settings API 1637492 - CVE-2018-11797 pdfbox: unbounded computation in parser resulting in a denial of service 1638391 - CVE-2018-12541 vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake 1697598 - CVE-2019-3797 spring-data-jpa: Additional information exposure with Spring Data JPA derived queries 1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. 1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. 1715075 - CVE-2019-10172 jackson-mapper-asl: XML external entity similar to CVE-2016-3720 1728604 - CVE-2019-9827 hawtio: server side request forgery via initial /proxy/ substring of a URI 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service 1752770 - CVE-2020-1757 undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass 1755831 - CVE-2019-16335 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource 1755849 - CVE-2019-14540 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources. 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource 1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source 1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default 1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS 1775293 - CVE-2019-17531 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db. 1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header 1798524 - CVE-2019-20444 netty: HTTP request smuggling 1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability 1815212 - CVE-2020-1953 apache-commons-configuration: uncontrolled class instantiation when loading YAML files 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core 1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider 1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane 1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory 1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider 1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime 1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly 1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop 1848958 - CVE-2020-14195 jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory 1848960 - CVE-2020-14060 jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool 1848962 - CVE-2020-14062 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool 1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms
- References:
https://access.redhat.com/security/cve/CVE-2016-4970 https://access.redhat.com/security/cve/CVE-2018-3831 https://access.redhat.com/security/cve/CVE-2018-11797 https://access.redhat.com/security/cve/CVE-2018-12541 https://access.redhat.com/security/cve/CVE-2018-1000632 https://access.redhat.com/security/cve/CVE-2019-0231 https://access.redhat.com/security/cve/CVE-2019-3797 https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9827 https://access.redhat.com/security/cve/CVE-2019-10086 https://access.redhat.com/security/cve/CVE-2019-10172 https://access.redhat.com/security/cve/CVE-2019-12086 https://access.redhat.com/security/cve/CVE-2019-12400 https://access.redhat.com/security/cve/CVE-2019-14540 https://access.redhat.com/security/cve/CVE-2019-14888 https://access.redhat.com/security/cve/CVE-2019-14892 https://access.redhat.com/security/cve/CVE-2019-14893 https://access.redhat.com/security/cve/CVE-2019-16335 https://access.redhat.com/security/cve/CVE-2019-16942 https://access.redhat.com/security/cve/CVE-2019-16943 https://access.redhat.com/security/cve/CVE-2019-17267 https://access.redhat.com/security/cve/CVE-2019-17531 https://access.redhat.com/security/cve/CVE-2019-17573 https://access.redhat.com/security/cve/CVE-2019-20330 https://access.redhat.com/security/cve/CVE-2019-20444 https://access.redhat.com/security/cve/CVE-2019-20445 https://access.redhat.com/security/cve/CVE-2020-1745 https://access.redhat.com/security/cve/CVE-2020-1757 https://access.redhat.com/security/cve/CVE-2020-1953 https://access.redhat.com/security/cve/CVE-2020-7238 https://access.redhat.com/security/cve/CVE-2020-8840 https://access.redhat.com/security/cve/CVE-2020-9546 https://access.redhat.com/security/cve/CVE-2020-9547 https://access.redhat.com/security/cve/CVE-2020-9548 https://access.redhat.com/security/cve/CVE-2020-10672 https://access.redhat.com/security/cve/CVE-2020-10673 https://access.redhat.com/security/cve/CVE-2020-10968 https://access.redhat.com/security/cve/CVE-2020-10969 https://access.redhat.com/security/cve/CVE-2020-11111 https://access.redhat.com/security/cve/CVE-2020-11112 https://access.redhat.com/security/cve/CVE-2020-11113 https://access.redhat.com/security/cve/CVE-2020-11619 https://access.redhat.com/security/cve/CVE-2020-11620 https://access.redhat.com/security/cve/CVE-2020-14060 https://access.redhat.com/security/cve/CVE-2020-14061 https://access.redhat.com/security/cve/CVE-2020-14062 https://access.redhat.com/security/cve/CVE-2020-14195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.fuse&version=7.7.0 https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXyBKZtzjgjWX9erEAQi36A//TAru3rmOqPcxv1hTEGyaF3hRH4jrvn/T xRMxfu2yfExW5bRSr6GH0+YMpRkdmGVpuZtDwGoQYKIaA7dJ9XyPpBLtszfOe1pu eVoNUrEvy53KnfzxEMrA0cYPpBwXmjd52QH3xaBL0ZqoHPciM8ZuoatCL9YcCUQb mdbPLBTfn9YQL7D993E3gcG2kfgO8hEJrlDXXbMxUCuD1hJ4k2g8uvuz0IPwunQC KSe4baOZUmvUheimDzybBIdSUBlNp/OuO9NshSCOwgfYUh3Sln0HEDuUWX3MzlfF 7fDdMAl98ULF0NcElL4MHUVxcaYpwGedAkODkI9s+XXDYvi9Nuhywla2zZ48l+5t ZkN0Wlq2OE24ELjd6xE9EfCdkfABz/sOqlr3tAaH5JBXtVhgC1e15psXqVAxIR+J ePzvbYFsZXtX8klx3QF4PHh1jRILOUOy5DHZV7aSRB3bj+g4ICB96N7M4m4Qcepm s09Qn2F0DngSOvwPnO2Cltl1K07wiG2q7Y5s3INoIFQFrB88RQw6cgJWDPH5OVZ0 N7LpgYANPzL5rkvoZybTVM8oBAGfVSrIGeHq35icuivXyz/M4DAa8bVaCvReP3ai MGUG/y0fczE2ajNlHcjQJHETbIctedeIb6ojHuBvs3g6219wrqMskkZURSUtC0Tv wFoh8mUDRG4=5qqZ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1826", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "communications element manager", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.2.2" }, { "model": "active iq unified manager", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "9.5" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18.3" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "20.1" }, { "model": "communications evolved communications application server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.1" }, { "model": "agile plm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "9.3.6" }, { "model": "communications diameter signaling router", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.2.2" }, { "model": "communications diameter signaling router", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications session report manager", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.2.2" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18.2" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.2" }, { "model": "active iq unified manager", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "7.3" }, { "model": "jackson-databind", "scope": "gte", "trust": 1.0, "vendor": "fasterxml", "version": "2.9.0" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.1" }, { "model": "communications session route manager", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.2.2" }, { "model": "banking digital experience", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "18.1" }, { "model": "communications contacts server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0.0.5.0" }, { "model": "communications element manager", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.2.0" }, { "model": "communications session report manager", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.2.0" }, { "model": "communications session route manager", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.2.0" }, { "model": "communications calendar server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0.0.4.0" }, { "model": "jackson-databind", "scope": "lt", "trust": 1.0, "vendor": "fasterxml", "version": "2.9.10.5" }, { "model": "jackson-databind", "scope": "eq", "trust": 0.8, "vendor": "fasterxml", "version": "2.9.10.5" }, { "model": "ops center common services", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(\u6d77\u5916\u8ca9\u58f2\u306e\u307f)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.10.5", "versionStartIncluding": "2.9.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "versionStartIncluding": "9.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-14060" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "158636" }, { "db": "CNNVD", "id": "CNNVD-202006-997" } ], "trust": 0.9 }, "cve": "CVE-2020-14060", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-006822", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-166901", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2020-14060", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-006822", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-14060", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-006822", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202006-997", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-166901", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-14060", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-166901" }, { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "CNNVD", "id": "CNNVD-202006-997" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill). FasterXML jackson-databind Exists in an unreliable data deserialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. FasterXML Jackson is a data processing tool for Java developed by American FasterXML Company. jackson-databind is one of the components with data binding function. A security vulnerability exists in FasterXML jackson-databind 2.x versions prior to 2.9.10.5. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. Description:\n\nRed Hat Decision Manager is an open source decision management platform\nthat combines business rules management, complex event processing, Decision\nModel \u0026 Notation (DMN) execution, and Business Optimizer for solving\nplanning problems. It automates business decisions and makes that logic\navailable to the entire business. \n\nIt is recommended to halt the server by stopping the JBoss Application\nServer process before installing this update; after installing the update,\nrestart the server by starting the JBoss Application Server process. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: Red Hat Fuse 7.7.0 release and security update\nAdvisory ID: RHSA-2020:3192-01\nProduct: Red Hat JBoss Fuse\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:3192\nIssue date: 2020-07-28\nCVE Names: CVE-2016-4970 CVE-2018-3831 CVE-2018-11797\n CVE-2018-12541 CVE-2018-1000632 CVE-2019-0231\n CVE-2019-3797 CVE-2019-9511 CVE-2019-9827\n CVE-2019-10086 CVE-2019-10172 CVE-2019-12086\n CVE-2019-12400 CVE-2019-14540 CVE-2019-14888\n CVE-2019-14892 CVE-2019-14893 CVE-2019-16335\n CVE-2019-16942 CVE-2019-16943 CVE-2019-17267\n CVE-2019-17531 CVE-2019-17573 CVE-2019-20330\n CVE-2019-20444 CVE-2019-20445 CVE-2020-1745\n CVE-2020-1757 CVE-2020-1953 CVE-2020-7238\n CVE-2020-8840 CVE-2020-9546 CVE-2020-9547\n CVE-2020-9548 CVE-2020-10672 CVE-2020-10673\n CVE-2020-10968 CVE-2020-10969 CVE-2020-11111\n CVE-2020-11112 CVE-2020-11113 CVE-2020-11619\n CVE-2020-11620 CVE-2020-14060 CVE-2020-14061\n CVE-2020-14062 CVE-2020-14195\n====================================================================\n1. Summary:\n\nA minor version update (from 7.6 to 7.7) is now available for Red Hat Fuse. \nThe purpose of this text-only errata is to inform you about the security\nissues fixed in this release. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Description:\n\nThis release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse\n7.6, and includes bug fixes and enhancements, which are documented in the\nRelease Notes document linked to in the References. \n\nSecurity Fix(es):\n\n* netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)\n\n* dom4j (CVE-2018-1000632)\n\n* elasticsearch (CVE-2018-3831)\n\n* pdfbox (CVE-2018-11797)\n\n* vertx (CVE-2018-12541)\n\n* spring-data-jpa (CVE-2019-3797)\n\n* mina-core (CVE-2019-0231)\n\n* jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540\nCVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943\nCVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840\nCVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969\nCVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619\nCVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)\n\n* jackson-mapper-asl (CVE-2019-10172)\n\n* hawtio (CVE-2019-9827)\n\n* undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)\n\n* santuario (CVE-2019-12400)\n\n* apache-commons-beanutils (CVE-2019-10086)\n\n* cxf (CVE-2019-17573)\n\n* apache-commons-configuration (CVE-2020-1953)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\n3. Solution:\n\nBefore applying the update, back up your existing installation, including\nall applications, configuration files, databases and database settings, and\nso on. \n\nInstallation instructions are available from the Fuse 7.7.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1343616 - CVE-2016-4970 netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl\n1620529 - CVE-2018-1000632 dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents\n1632452 - CVE-2018-3831 elasticsearch: Information exposure via _cluster/settings API\n1637492 - CVE-2018-11797 pdfbox: unbounded computation in parser resulting in a denial of service\n1638391 - CVE-2018-12541 vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake\n1697598 - CVE-2019-3797 spring-data-jpa: Additional information exposure with Spring Data JPA derived queries\n1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. \n1713468 - CVE-2019-12086 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. \n1715075 - CVE-2019-10172 jackson-mapper-asl: XML external entity similar to CVE-2016-3720\n1728604 - CVE-2019-9827 hawtio: server side request forgery via initial /proxy/ substring of a URI\n1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service\n1752770 - CVE-2020-1757 undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass\n1755831 - CVE-2019-16335 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource\n1755849 - CVE-2019-14540 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig\n1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package\n1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package\n1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package\n1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*\n1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource\n1764658 - CVE-2019-12400 xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source\n1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default\n1772464 - CVE-2019-14888 undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS\n1775293 - CVE-2019-17531 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*\n1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking\n1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling\n1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page\n1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header\n1798524 - CVE-2019-20444 netty: HTTP request smuggling\n1807305 - CVE-2020-1745 undertow: AJP File Read/Inclusion Vulnerability\n1815212 - CVE-2020-1953 apache-commons-configuration: uncontrolled class instantiation when loading YAML files\n1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution\n1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution\n1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking\n1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config\n1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap\n1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core\n1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider\n1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane\n1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory\n1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider\n1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime\n1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly\n1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop\n1848958 - CVE-2020-14195 jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory\n1848960 - CVE-2020-14060 jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool\n1848962 - CVE-2020-14062 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool\n1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-4970\nhttps://access.redhat.com/security/cve/CVE-2018-3831\nhttps://access.redhat.com/security/cve/CVE-2018-11797\nhttps://access.redhat.com/security/cve/CVE-2018-12541\nhttps://access.redhat.com/security/cve/CVE-2018-1000632\nhttps://access.redhat.com/security/cve/CVE-2019-0231\nhttps://access.redhat.com/security/cve/CVE-2019-3797\nhttps://access.redhat.com/security/cve/CVE-2019-9511\nhttps://access.redhat.com/security/cve/CVE-2019-9827\nhttps://access.redhat.com/security/cve/CVE-2019-10086\nhttps://access.redhat.com/security/cve/CVE-2019-10172\nhttps://access.redhat.com/security/cve/CVE-2019-12086\nhttps://access.redhat.com/security/cve/CVE-2019-12400\nhttps://access.redhat.com/security/cve/CVE-2019-14540\nhttps://access.redhat.com/security/cve/CVE-2019-14888\nhttps://access.redhat.com/security/cve/CVE-2019-14892\nhttps://access.redhat.com/security/cve/CVE-2019-14893\nhttps://access.redhat.com/security/cve/CVE-2019-16335\nhttps://access.redhat.com/security/cve/CVE-2019-16942\nhttps://access.redhat.com/security/cve/CVE-2019-16943\nhttps://access.redhat.com/security/cve/CVE-2019-17267\nhttps://access.redhat.com/security/cve/CVE-2019-17531\nhttps://access.redhat.com/security/cve/CVE-2019-17573\nhttps://access.redhat.com/security/cve/CVE-2019-20330\nhttps://access.redhat.com/security/cve/CVE-2019-20444\nhttps://access.redhat.com/security/cve/CVE-2019-20445\nhttps://access.redhat.com/security/cve/CVE-2020-1745\nhttps://access.redhat.com/security/cve/CVE-2020-1757\nhttps://access.redhat.com/security/cve/CVE-2020-1953\nhttps://access.redhat.com/security/cve/CVE-2020-7238\nhttps://access.redhat.com/security/cve/CVE-2020-8840\nhttps://access.redhat.com/security/cve/CVE-2020-9546\nhttps://access.redhat.com/security/cve/CVE-2020-9547\nhttps://access.redhat.com/security/cve/CVE-2020-9548\nhttps://access.redhat.com/security/cve/CVE-2020-10672\nhttps://access.redhat.com/security/cve/CVE-2020-10673\nhttps://access.redhat.com/security/cve/CVE-2020-10968\nhttps://access.redhat.com/security/cve/CVE-2020-10969\nhttps://access.redhat.com/security/cve/CVE-2020-11111\nhttps://access.redhat.com/security/cve/CVE-2020-11112\nhttps://access.redhat.com/security/cve/CVE-2020-11113\nhttps://access.redhat.com/security/cve/CVE-2020-11619\nhttps://access.redhat.com/security/cve/CVE-2020-11620\nhttps://access.redhat.com/security/cve/CVE-2020-14060\nhttps://access.redhat.com/security/cve/CVE-2020-14061\nhttps://access.redhat.com/security/cve/CVE-2020-14062\nhttps://access.redhat.com/security/cve/CVE-2020-14195\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.7.0\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nwFoh8mUDRG4=5qqZ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "VULHUB", "id": "VHN-166901" }, { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "158636" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-14060", "trust": 2.9 }, { "db": "PACKETSTORM", "id": "158651", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-006822", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202006-997", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.2280", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2588", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2619", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022060909", "trust": 0.6 }, { "db": "NSFOCUS", "id": "48649", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158650", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-166901", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-14060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158636", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-166901" }, { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "158636" }, { "db": "CNNVD", "id": "CNNVD-202006-997" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "id": "VAR-202006-1826", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-166901" } ], "trust": 0.01 }, "last_update_date": "2024-02-13T01:18:25.955000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Block one more gadget type (apache-drill, CVE-2020-14060) #2688", "trust": 0.8, "url": "https://github.com/fasterxml/jackson-databind/issues/2688" }, { "title": "hitachi-sec-2020-125", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2020-125/index.html" }, { "title": "hitachi-sec-2020-125", "trust": 0.8, "url": "https://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hitachi-sec-2020-125/index.html" }, { "title": "FasterXML jackson-databind Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=122483" }, { "title": "Red Hat: Important: Red Hat Decision Manager 7.8.0 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203196 - security advisory" }, { "title": "Red Hat: Important: Red Hat Process Automation Manager 7.8.0 Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203197 - security advisory" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Hitachi Ops Center Common Services", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2020-125" }, { "title": "Red Hat: Important: Red Hat Fuse 7.7.0 release and security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20203192 - security advisory" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in Cosminexus", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-109" }, { "title": "Cubed", "trust": 0.1, "url": "https://github.com/yahoo/cubed " }, { "title": "SecBooks\nSecBooks\u76ee\u5f55", "trust": 0.1, "url": "https://github.com/sexybeast233/secbooks " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "CNNVD", "id": "CNNVD-202006-997" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-502", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-166901" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "trust": 1.8, "url": "https://github.com/fasterxml/jackson-databind/issues/2688" }, { "trust": 1.8, "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuapr2021.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14060" }, { "trust": 1.1, "url": "https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-14060" }, { "trust": 0.7, "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060909" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-series-of-vulnerabilities-in-fasterxml-jackson-databind-affect-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/48649" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158651/red-hat-security-advisory-2020-3197-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2280/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-faster-xml-jackson-databind-affects-ibm-operations-analytics-predictive-insights-cve-2019-14060-cve-2019-14661-cve-2019-14662/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-jackson-databind-shipped-with-ibm-cloud-pak-system/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-business-intelligence-has-addressed-multiple-vulnerabilities-q12021/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6528214" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/fasterxml-jackson-databind-code-execution-via-apache-drill-32685" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2588/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-jquery-spring-dom4j-mongodb-linux-kernel-targetcli-fb-jackson-node-js-and-apache-commons-affect-ibm-spectrum-protect-plus/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-analytics-has-addressed-multiple-vulnerabilities-3/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6525182" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2619/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-11112" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-9547" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-11113" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-10968" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-17573" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20444" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-9546" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14060" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-10672" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17573" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20330" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14061" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-11619" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20445" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-10673" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-9548" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20444" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14062" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-8840" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10672" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-10969" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-11620" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-20330" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-7238" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-11111" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20445" }, { "trust": 0.2, "url": "https://access.redhat.com/errata/rhsa-2020:3196" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12406" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9514" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1718" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9515" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-13990" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11620" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9512" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-12406" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11612" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9514" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9515" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-1718" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9518" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13990" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-16869" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11619" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11111" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9512" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-12423" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11112" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-11612" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16869" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12423" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10968" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9518" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10969" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14061" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11113" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14062" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10673" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10086" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-10086" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/502.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/yahoo/cubed" }, { "trust": 0.1, "url": "https://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2020-125/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=rhdm\u0026version=7.8.0" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7238" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.8/html/release_notes_for_red_hat_decision_manager_7.8/index" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.8/html/release_notes_for_red_hat_process_automation_manager_7.8/index" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=rhpam\u0026version=7.8.0" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16335" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-11797" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10172" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12086" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1000632" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000632" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9511" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12400" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-3831" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-0231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-11797" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=jboss.fuse\u0026version=7.7.0" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17531" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16335" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3797" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4970" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17531" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9827" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14540" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17267" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1745" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9511" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10172" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16942" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14892" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4970" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1953" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1757" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17267" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14893" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9827" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16942" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14893" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3831" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14888" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12400" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14892" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14540" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3192" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14195" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3797" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14888" } ], "sources": [ { "db": "VULHUB", "id": "VHN-166901" }, { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "158636" }, { "db": "CNNVD", "id": "CNNVD-202006-997" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-166901" }, { "db": "VULMON", "id": "CVE-2020-14060" }, { "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "db": "PACKETSTORM", "id": "158650" }, { "db": "PACKETSTORM", "id": "158651" }, { "db": "PACKETSTORM", "id": "158636" }, { "db": "CNNVD", "id": "CNNVD-202006-997" }, { "db": "NVD", "id": "CVE-2020-14060" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-14T00:00:00", "db": "VULHUB", "id": "VHN-166901" }, { "date": "2020-06-14T00:00:00", "db": "VULMON", "id": "CVE-2020-14060" }, { "date": "2020-07-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "date": "2020-07-29T17:52:58", "db": "PACKETSTORM", "id": "158650" }, { "date": "2020-07-29T17:53:05", "db": "PACKETSTORM", "id": "158651" }, { "date": "2020-07-29T00:05:59", "db": "PACKETSTORM", "id": "158636" }, { "date": "2020-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-997" }, { "date": "2020-06-14T21:15:09.817000", "db": "NVD", "id": "CVE-2020-14060" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-17T00:00:00", "db": "VULHUB", "id": "VHN-166901" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2020-14060" }, { "date": "2020-08-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006822" }, { "date": "2022-06-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-997" }, { "date": "2023-11-07T03:17:05.777000", "db": "NVD", "id": "CVE-2020-14060" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-997" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FasterXML jackson-databind Unreliable data deserialization vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006822" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-997" } ], "trust": 0.6 } }
rhsa-2020_3197
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Process Automation Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.\n\nThis release of Red Hat Process Automation Manager 7.8.0 serves as an update to Red Hat Process Automation Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* netty: HTTP request smuggling (CVE-2019-20444)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)\n\n* netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)\n\n* netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)\n\n* cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)\n\n* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)\n\n* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)\n\n* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)\n\n* jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)\n\n* jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)\n\n* jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)\n\n* netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes (CVE-2020-11612)\n\n* quartz: libquartz: XXE attacks via job description (CVE-2019-13990)\n\n* keycloak: security issue on reset credential flow (CVE-2020-1718)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3197", "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.8.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.8.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.8/html/release_notes_for_red_hat_process_automation_manager_7.8/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.8/html/release_notes_for_red_hat_process_automation_manager_7.8/index" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1796756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796756" }, { "category": "external", "summary": "1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "1816216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816216" }, { "category": "external", "summary": "1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3197.json" } ], "title": "Red Hat Security Advisory: Red Hat Process Automation Manager 7.8.0 Security Update", "tracking": { "current_release_date": "2024-12-08T11:16:08+00:00", "generator": { "date": "2024-12-08T11:16:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2020:3197", "initial_release_date": "2020-07-29T06:21:49+00:00", "revision_history": [ { "date": "2020-07-29T06:21:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-29T06:21:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-08T11:16:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Process Automation 7", "product": { "name": "Red Hat Process Automation 7", "product_id": "Red Hat Process Automation 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.8" } } } ], "category": "product_family", "name": "Red Hat Process Automation Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735749" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using frames with an empty payload, a flood could occur that results in excessive CPU usage and starvation of other clients. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using empty frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9518" }, { "category": "external", "summary": "RHBZ#1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9518", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using empty frames results in excessive resource consumption" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-12406", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816170" } ], "notes": [ { "category": "description", "text": "Apache CXF before 3.3.4 and 3.2.11 does not restrict the number of message attachments present in a given message. This leaves open the possibility of a denial of service type attack, where a malicious user crafts a message containing a very large number of message attachments. From the 3.3.4 and 3.2.11 releases, a default limit of 50 message attachments is enforced. This is configurable via the message property \"attachment-max-count\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: does not restrict the number of message attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12406" }, { "category": "external", "summary": "RHBZ#1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12406", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: does not restrict the number of message attachments" }, { "cve": "CVE-2019-12423", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2020-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797006" } ], "notes": [ { "category": "description", "text": "Apache CXF ships with a OpenId Connect JWK Keys service, which allows a client to obtain the public keys in JWK format, which can then be used to verify the signature of tokens issued by the service. Typically, the service obtains the public key from a local keystore (JKS/PKCS12) by specifing the path of the keystore and the alias of the keystore entry. This case is not vulnerable. However it is also possible to obtain the keys from a JWK keystore file, by setting the configuration parameter \"rs.security.keystore.type\" to \"jwk\". For this case all keys are returned in this file \"as is\", including all private key and secret key credentials. This is an obvious security risk if the user has configured the signature keystore file with private or secret key credentials. From CXF 3.3.5 and 3.2.12, it is mandatory to specify an alias corresponding to the id of the key in the JWK file, and only this key is returned. In addition, any private key information is omitted by default. \"oct\" keys, which contain secret keys, are not returned at all.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12423" }, { "category": "external", "summary": "RHBZ#1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12423", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-13990", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1801149" } ], "notes": [ { "category": "description", "text": "The Terracotta Quartz Scheduler is susceptible to an XML external entity attack (XXE) through a job description. This issue stems from inadequate handling of XML external entity (XXE) declarations in the initDocumentParser function within xml/XMLSchedulingDataProcessor.java. By enticing a victim to access a maliciously crafted job description (containing XML content), a remote attacker could exploit this vulnerability to execute an XXE attack on the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "libquartz: XXE attacks via job description", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 uses a vulnerable version of libquartz as a dependency for Candlepin. However, the \u003cjob\u003e\u003cdescrition\u003e entry is not used, and the vulnerability can not be triggered. An update may fix the code in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13990" }, { "category": "external", "summary": "RHBZ#1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13990", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libquartz: XXE attacks via job description" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-17573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797011" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: reflected XSS in the services listing page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17573" }, { "category": "external", "summary": "RHBZ#1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17573", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "Mitigate this flaw by disabling the service listing altogether; via setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: reflected XSS in the services listing page" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "cve": "CVE-2020-1718", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796756" } ], "notes": [ { "category": "description", "text": "A flaw was found in the reset credential flow in Keycloak. This flaw allows an attacker to gain unauthorized access to the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: security issue on reset credential flow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1718" }, { "category": "external", "summary": "RHBZ#1796756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1718" } ], "release_date": "2020-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "Disable reset credential flow.", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: security issue on reset credential flow" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" }, { "cve": "CVE-2020-11612", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816216" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty in the way it handles the amount of data it compresses and decompresses. The Compression/Decompression codecs should enforce memory allocation size limits to avoid an Out of Memory Error (OOME) or exhaustion of the memory pool.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform end users don\u0027t have direct access to send requests to ElasticSearch. A user could need access to the ElasticSearch service on the internal cluster network in order to be able to send malicious requests to it.\n\n\nThird party scanners flagging Red Hat Satellite due to availability of the higher version packages in Red Hat AMQ Clients (through errata RHSA-2020:2605) compare to the qpid packages from Satellite Tools repository. qpid dependency fixed in errata RHSA-2020:2605 was for Red Hat AMQ Clients and it doesn\u0027t necessarily mean that packages from Satellite Tools are affected. These are two different products with different architecture and code-base. Updating the packages from any other repository than the Satellite-tools repository is not recommended for Satellite Customers. \n\nRed Hat Satellite 6.7 and earlier ship affected version of netty, however, there is no external connection being exposed and it is used by only Artemis to open an internal connection within the JVM. Since netty does not come into contact with untrusted data, vulnerability is not exposed in product code and there is no breach of Confidentiality, Integrity or Availability expected from this vulnerability. We may update the netty and its dependency in a future release.\n\nMore information regarding Satellite related packages can be found on KCS: https://access.redhat.com/solutions/5200591", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11612" }, { "category": "external", "summary": "RHBZ#1816216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11612", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11612" } ], "release_date": "2020-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-11620", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826798" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11620" }, { "category": "external", "summary": "RHBZ#1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:21:49+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3197" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" } ] }
rhba-2020_1494
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Satellite 6.6 packages that fix several bugs are now available for Red Hat Satellite.", "title": "Topic" }, { "category": "general", "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nThis update fixes the following bugs:\n\n* New version of the plugin is available: 0.9.4 (BZ#1812592)\n* [RFE] Handle host-related tasks in separate queue to avoid conflicts with user-related actions (BZ#1814424)\n* convert_string_to_bool doesn\u0027t deal with array type (BZ#1814425)\n* Publishing a new version of Content view is slow and taking huge time in Satellite 6.6. (BZ#1814426)\n* drpms not getting copied over cv publish (BZ#1814427)\n* file repo deletion is slow (BZ#1814428)\n* Unable to enable the tools repository for Satellite 6.6. (BZ#1818940)\n* satellite-installer --enable-foreman-plugin-inventory-upload still attempts to install old inventory package (BZ#1819911)\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2020:1494", "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "external", "summary": "1812592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812592" }, { "category": "external", "summary": "1814424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814424" }, { "category": "external", "summary": "1814425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814425" }, { "category": "external", "summary": "1814426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814426" }, { "category": "external", "summary": "1814427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814427" }, { "category": "external", "summary": "1814428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814428" }, { "category": "external", "summary": "1818940", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1818940" }, { "category": "external", "summary": "1819911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819911" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_1494.json" } ], "title": "Red Hat Bug Fix Advisory: Satellite 6.6.3 Async Bug Fix Update", "tracking": { "current_release_date": "2024-11-21T20:08:17+00:00", "generator": { "date": "2024-11-21T20:08:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2020:1494", "initial_release_date": "2020-04-16T19:46:36+00:00", "revision_history": [ { "date": "2020-04-16T19:46:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-16T19:46:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T20:08:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 6.6", "product": { "name": "Red Hat Satellite 6.6", "product_id": "7Server-Satellite66", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.6::el7" } } }, { "category": "product_name", "name": "Red Hat Satellite Capsule 6.6", "product": { "name": "Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_capsule:6.6::el7" } } } ], "category": "product_family", "name": "Red Hat Satellite 6" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:2.6.16-1.el7sat.noarch", "product": { "name": "candlepin-0:2.6.16-1.el7sat.noarch", "product_id": "candlepin-0:2.6.16-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@2.6.16-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "candlepin-selinux-0:2.6.16-1.el7sat.noarch", "product": { "name": "candlepin-selinux-0:2.6.16-1.el7sat.noarch", "product_id": "candlepin-selinux-0:2.6.16-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin-selinux@2.6.16-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-cli-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-cli-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-cli-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-cli@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-debug-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-debug-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-debug-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-debug@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ec2@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-gce-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-gce-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-gce-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-gce@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-journald-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-journald-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-journald-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-journald@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-libvirt@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-openstack@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ovirt@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-postgresql@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-rackspace@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-telemetry@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "product": { "name": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "product_id": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-vmware@1.22.0.39-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-0:6.6.3-1.el7sat.noarch", "product": { "name": "satellite-0:6.6.3-1.el7sat.noarch", "product_id": "satellite-0:6.6.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.6.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-capsule-0:6.6.3-1.el7sat.noarch", "product": { "name": "satellite-capsule-0:6.6.3-1.el7sat.noarch", "product_id": "satellite-capsule-0:6.6.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-capsule@6.6.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-cli-0:6.6.3-1.el7sat.noarch", "product": { "name": "satellite-cli-0:6.6.3-1.el7sat.noarch", "product_id": "satellite-cli-0:6.6.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-cli@6.6.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-common-0:6.6.3-1.el7sat.noarch", "product": { "name": "satellite-common-0:6.6.3-1.el7sat.noarch", "product_id": "satellite-common-0:6.6.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-common@6.6.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "product": { "name": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "product_id": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-debug-tools@6.6.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "product": { "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "product_id": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-fog-ovirt@1.2.3-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "product_id": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_rh_cloud@0.9.4.1-2.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "product": { "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "product_id": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.12.0.41-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "product": { "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "product_id": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-runcible@2.13.0-1.el7sat?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:2.6.16-1.el7sat.src", "product": { "name": "candlepin-0:2.6.16-1.el7sat.src", "product_id": "candlepin-0:2.6.16-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@2.6.16-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "foreman-0:1.22.0.39-2.el7sat.src", "product": { "name": "foreman-0:1.22.0.39-2.el7sat.src", "product_id": "foreman-0:1.22.0.39-2.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.22.0.39-2.el7sat?arch=src" } } }, { "category": "product_version", "name": "satellite-0:6.6.3-1.el7sat.src", "product": { "name": "satellite-0:6.6.3-1.el7sat.src", "product_id": "satellite-0:6.6.3-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.6.3-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "product": { "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "product_id": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-fog-ovirt@1.2.3-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "product": { "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "product_id": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_rh_cloud@0.9.4.1-2.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "product": { "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "product_id": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.12.0.41-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.src", "product": { "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.src", "product_id": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-runcible@2.13.0-1.el7sat?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.22.0.39-2.el7sat.src as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src" }, "product_reference": "foreman-0:1.22.0.39-2.el7sat.src", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-cli-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-journald-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.6.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src" }, "product_reference": "satellite-0:6.6.3-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-common-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.6", "product_id": "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule66" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:2.6.16-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch" }, "product_reference": "candlepin-0:2.6.16-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:2.6.16-1.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src" }, "product_reference": "candlepin-0:2.6.16-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-selinux-0:2.6.16-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch" }, "product_reference": "candlepin-selinux-0:2.6.16-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.22.0.39-2.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src" }, "product_reference": "foreman-0:1.22.0.39-2.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-cli-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-journald-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.6.3-1.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src" }, "product_reference": "satellite-0:6.6.3-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-common-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src" }, "product_reference": "tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src" }, "product_reference": "tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src" }, "product_reference": "tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite66" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.src as a component of Red Hat Satellite 6.6", "product_id": "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" }, "product_reference": "tfm-rubygem-runcible-0:2.13.0-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite66" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.0" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14195", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848958" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14195" }, { "category": "external", "summary": "RHBZ#1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14195", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195" } ], "release_date": "2020-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-16T19:46:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:1494" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* org.jsecurity.realm.jndi.JndiRealmFactory in classpath", "product_ids": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Capsule66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-0:6.6.3-1.el7sat.src", "7Server-Capsule66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Capsule66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:candlepin-0:2.6.16-1.el7sat.src", "7Server-Satellite66:candlepin-selinux-0:2.6.16-1.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-0:1.22.0.39-2.el7sat.src", "7Server-Satellite66:foreman-cli-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-debug-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ec2-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-gce-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-journald-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-libvirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-openstack-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-ovirt-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-postgresql-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-rackspace-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-telemetry-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:foreman-vmware-0:1.22.0.39-2.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-0:6.6.3-1.el7sat.src", "7Server-Satellite66:satellite-capsule-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-cli-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-common-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:satellite-debug-tools-0:6.6.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-fog-ovirt-0:1.2.3-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-foreman_rh_cloud-0:0.9.4.1-2.el7sat.src", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-katello-0:3.12.0.41-1.el7sat.src", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.noarch", "7Server-Satellite66:tfm-rubygem-runcible-0:2.13.0-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory" } ] }
rhba-2020_3255
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Satellite 6.7 packages that fix several bugs are now available for Red Hat Satellite.", "title": "Topic" }, { "category": "general", "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nThis update fixes the following bugs:\n\n1832581 Unable to list/enable EUS repositories on the RHEL clients registered in the satellite server with org_environment contentAccessMode\n1839970 New version of the plugin is available: 1.0.7\n1851128 Satellite 6.2 Upgrade Fails with error \"rake aborted! NoMethodError: undefined method `first\u0027 for nil:NilClass\" when there are custom bookmarks created\n1851130 Satellite may create duplicate CreateRssNotifications tasks after restarting foreman tasks\n1851132 candlepin refuses to start or hangs periodically when having too many messages in ActiveMQ journal\n1851133 [RFE] Speed up the restore process\n1851134 undefined method `split\u0027 for nil:NilClass when viewing the host info with hammer\n1851136 Error while deleting the content view version.\n1851137 While using concurrency_level in remote execution, job progress in WebUI is not being updated properly\n1851138 Ldap refresh failed with \"Validation failed: Adding would cause a cycle!\"\n1851140 \"foreman-rake katello:publish_unpublished_repositories\" is referring to column which no longer exists in katello_repositories table.\n1851141 iso upload: correctly check if upload directory exists\n1851148 Satellite Receptor Installer role can miss accounts under certain conditions\n1851149 Changing a host parameter using \"hammer host update\" removes assigned Puppet classes\n1851151 [RFE] Capsules shouldn\u0027t update hosts\u0027 \"Registered through\" facts on the Satellite server in a load-balanced configuration.\n1851152 Capsule sync fails when promoting a content view to more than one lifecyle env at the same time\n1851154 Unable to update default value of a smart class parameter (Sql query error).\n1851157 Slow manifest import and/or refresh\n1851158 Configure default MongoDB WiredTiger cache to be 20% of RAM in the Satellite server\n1851159 Tasks uses wrong controller name for bookmarks\n1851160 Get HTTP error when deploying the virt-who configure plugin\n1851163 Improve performance of externalNodes\n1854824 satellite-installer --enable-foreman-plugin-inventory-upload still attempts to install old inventory package\n1856834 New version of the plugin is available: 1.0.9\n1857359 large capsule syncs cause slow processing of dynflow tasks/steps\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2020:3255", "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "external", "summary": "1832581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832581" }, { "category": "external", "summary": "1839970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1839970" }, { "category": "external", "summary": "1851128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851128" }, { "category": "external", "summary": "1851130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851130" }, { "category": "external", "summary": "1851132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851132" }, { "category": "external", "summary": "1851133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851133" }, { "category": "external", "summary": "1851134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851134" }, { "category": "external", "summary": "1851136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851136" }, { "category": "external", "summary": "1851137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851137" }, { "category": "external", "summary": "1851138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851138" }, { "category": "external", "summary": "1851140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851140" }, { "category": "external", "summary": "1851141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851141" }, { "category": "external", "summary": "1851148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851148" }, { "category": "external", "summary": "1851149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851149" }, { "category": "external", "summary": "1851151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851151" }, { "category": "external", "summary": "1851152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851152" }, { "category": "external", "summary": "1851154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851154" }, { "category": "external", "summary": "1851157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851157" }, { "category": "external", "summary": "1851158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851158" }, { "category": "external", "summary": "1851159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851159" }, { "category": "external", "summary": "1851160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851160" }, { "category": "external", "summary": "1851163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851163" }, { "category": "external", "summary": "1854824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1854824" }, { "category": "external", "summary": "1856834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856834" }, { "category": "external", "summary": "1857359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_3255.json" } ], "title": "Red Hat Bug Fix Advisory: Satellite 6.7.2 Async Bug Fix Update", "tracking": { "current_release_date": "2024-11-21T20:08:27+00:00", "generator": { "date": "2024-11-21T20:08:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2020:3255", "initial_release_date": "2020-07-30T20:22:52+00:00", "revision_history": [ { "date": "2020-07-30T20:22:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-30T20:22:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T20:08:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 6.7", "product": { "name": "Red Hat Satellite 6.7", "product_id": "7Server-Satellite67", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.7::el7" } } }, { "category": "product_name", "name": "Red Hat Satellite Capsule 6.7", "product": { "name": "Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite_capsule:6.7::el7" } } } ], "category": "product_family", "name": "Red Hat Satellite 6" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:2.9.28-1.el7sat.noarch", "product": { "name": "candlepin-0:2.9.28-1.el7sat.noarch", "product_id": "candlepin-0:2.9.28-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@2.9.28-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "candlepin-selinux-0:2.9.28-1.el7sat.noarch", "product": { "name": "candlepin-selinux-0:2.9.28-1.el7sat.noarch", "product_id": "candlepin-selinux-0:2.9.28-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin-selinux@2.9.28-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-cli-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-cli-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-cli-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-cli@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-debug-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-debug-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-debug-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-debug@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ec2@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-gce-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-gce-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-gce-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-gce@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-journald-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-journald-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-journald-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-journald@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-libvirt@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-openstack@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-ovirt@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-postgresql@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-rackspace@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-telemetry@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "product": { "name": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "product_id": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-vmware@1.24.1.24-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "foreman-installer-1:1.24.1.21-1.el7sat.noarch", "product": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.noarch", "product_id": "foreman-installer-1:1.24.1.21-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.24.1.21-1.el7sat?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "product": { "name": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "product_id": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer-katello@1.24.1.21-1.el7sat?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "product": { "name": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "product_id": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-rpm-admin-extensions@2.21.0.6-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "product": { "name": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "product_id": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-rpm-plugins@2.21.0.6-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "product": { "name": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "product_id": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-integrity@2.21.0.6-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "product": { "name": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "product_id": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pulp-rpm-common@2.21.0.6-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-0:6.7.2-1.el7sat.noarch", "product": { "name": "satellite-0:6.7.2-1.el7sat.noarch", "product_id": "satellite-0:6.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-capsule-0:6.7.2-1.el7sat.noarch", "product": { "name": "satellite-capsule-0:6.7.2-1.el7sat.noarch", "product_id": "satellite-capsule-0:6.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-capsule@6.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-cli-0:6.7.2-1.el7sat.noarch", "product": { "name": "satellite-cli-0:6.7.2-1.el7sat.noarch", "product_id": "satellite-cli-0:6.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-cli@6.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-common-0:6.7.2-1.el7sat.noarch", "product": { "name": "satellite-common-0:6.7.2-1.el7sat.noarch", "product_id": "satellite-common-0:6.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-common@6.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "product": { "name": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "product_id": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite-debug-tools@6.7.2-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "product": { "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "product_id": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-fog-vsphere@3.2.1.1-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "product_id": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_remote_execution@2.0.10.1-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "product_id": "tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_remote_execution-cockpit@2.0.10.1-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "product_id": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman-tasks@0.17.5.6-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "product": { "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "product_id": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-hammer_cli_foreman@0.19.6.5-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "product": { "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "product_id": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_rh_cloud@1.0.9-1.el7sat?arch=noarch" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "product": { "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "product_id": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.14.0.25-1.el7sat?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "candlepin-0:2.9.28-1.el7sat.src", "product": { "name": "candlepin-0:2.9.28-1.el7sat.src", "product_id": "candlepin-0:2.9.28-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/candlepin@2.9.28-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "foreman-0:1.24.1.24-1.el7sat.src", "product": { "name": "foreman-0:1.24.1.24-1.el7sat.src", "product_id": "foreman-0:1.24.1.24-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman@1.24.1.24-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "foreman-installer-1:1.24.1.21-1.el7sat.src", "product": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.src", "product_id": "foreman-installer-1:1.24.1.21-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/foreman-installer@1.24.1.21-1.el7sat?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "pulp-rpm-0:2.21.0.6-1.el7sat.src", "product": { "name": "pulp-rpm-0:2.21.0.6-1.el7sat.src", "product_id": "pulp-rpm-0:2.21.0.6-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pulp-rpm@2.21.0.6-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "satellite-0:6.7.2-1.el7sat.src", "product": { "name": "satellite-0:6.7.2-1.el7sat.src", "product_id": "satellite-0:6.7.2-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/satellite@6.7.2-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "product": { "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "product_id": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-fog-vsphere@3.2.1.1-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "product": { "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "product_id": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_remote_execution@2.0.10.1-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "product": { "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "product_id": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman-tasks@0.17.5.6-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "product": { "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "product_id": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-hammer_cli_foreman@0.19.6.5-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "product": { "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "product_id": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-foreman_rh_cloud@1.0.9-1.el7sat?arch=src" } } }, { "category": "product_version", "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src", "product": { "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src", "product_id": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tfm-rubygem-katello@3.14.0.25-1.el7sat?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.24.1.24-1.el7sat.src as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src" }, "product_reference": "foreman-0:1.24.1.24-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-cli-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch" }, "product_reference": "foreman-installer-1:1.24.1.21-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.src as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src" }, "product_reference": "foreman-installer-1:1.24.1.21-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch" }, "product_reference": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-journald-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-0:2.21.0.6-1.el7sat.src as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src" }, "product_reference": "pulp-rpm-0:2.21.0.6-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.7.2-1.el7sat.src as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src" }, "product_reference": "satellite-0:6.7.2-1.el7sat.src", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-common-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.7", "product_id": "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Capsule67" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:2.9.28-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch" }, "product_reference": "candlepin-0:2.9.28-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-0:2.9.28-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src" }, "product_reference": "candlepin-0:2.9.28-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "candlepin-selinux-0:2.9.28-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch" }, "product_reference": "candlepin-selinux-0:2.9.28-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-0:1.24.1.24-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src" }, "product_reference": "foreman-0:1.24.1.24-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-cli-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-cli-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-debug-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-debug-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-gce-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-gce-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch" }, "product_reference": "foreman-installer-1:1.24.1.21-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-1:1.24.1.21-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src" }, "product_reference": "foreman-installer-1:1.24.1.21-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch" }, "product_reference": "foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-journald-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-journald-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch" }, "product_reference": "foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-0:2.21.0.6-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src" }, "product_reference": "pulp-rpm-0:2.21.0.6-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch" }, "product_reference": "python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-0:6.7.2-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src" }, "product_reference": "satellite-0:6.7.2-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-capsule-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-capsule-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-cli-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-cli-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-common-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-common-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch" }, "product_reference": "satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src" }, "product_reference": "tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src" }, "product_reference": "tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src" }, "product_reference": "tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src" }, "product_reference": "tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src" }, "product_reference": "tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch" }, "product_reference": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "relates_to_product_reference": "7Server-Satellite67" }, { "category": "default_component_of", "full_product_name": { "name": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src as a component of Red Hat Satellite 6.7", "product_id": "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" }, "product_reference": "tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src", "relates_to_product_reference": "7Server-Satellite67" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14195", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848958" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14195" }, { "category": "external", "summary": "RHBZ#1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14195", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195" } ], "release_date": "2020-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-30T20:22:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.7/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2020:3255" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* org.jsecurity.realm.jndi.JndiRealmFactory in classpath", "product_ids": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Capsule67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Capsule67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Capsule67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Capsule67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-0:6.7.2-1.el7sat.src", "7Server-Capsule67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Capsule67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:candlepin-0:2.9.28-1.el7sat.src", "7Server-Satellite67:candlepin-selinux-0:2.9.28-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-0:1.24.1.24-1.el7sat.src", "7Server-Satellite67:foreman-cli-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-debug-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ec2-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-gce-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-installer-1:1.24.1.21-1.el7sat.src", "7Server-Satellite67:foreman-installer-katello-1:1.24.1.21-1.el7sat.noarch", "7Server-Satellite67:foreman-journald-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-libvirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-openstack-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-ovirt-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-postgresql-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-rackspace-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-telemetry-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:foreman-vmware-0:1.24.1.24-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-0:2.21.0.6-1.el7sat.src", "7Server-Satellite67:pulp-rpm-admin-extensions-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:pulp-rpm-plugins-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-integrity-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:python-pulp-rpm-common-0:2.21.0.6-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-0:6.7.2-1.el7sat.src", "7Server-Satellite67:satellite-capsule-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-cli-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-common-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:satellite-debug-tools-0:6.7.2-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-fog-vsphere-0:3.2.1.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman-tasks-0:0.17.5.6-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-0:2.0.10.1-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10.1-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-foreman_rh_cloud-0:1.0.9-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-hammer_cli_foreman-0:0.19.6.5-1.el7sat.src", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.noarch", "7Server-Satellite67:tfm-rubygem-katello-0:3.14.0.25-1.el7sat.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory" } ] }
rhsa-2020_3192
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.6 to 7.7) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse 7.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)\n\n* dom4j (CVE-2018-1000632)\n\n* elasticsearch (CVE-2018-3831)\n\n* pdfbox (CVE-2018-11797)\n\n* vertx (CVE-2018-12541)\n\n* spring-data-jpa (CVE-2019-3797)\n\n* mina-core (CVE-2019-0231)\n\n* jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540 CVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943 CVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619 CVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)\n\n* jackson-mapper-asl (CVE-2019-10172)\n\n* hawtio (CVE-2019-9827)\n\n* undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)\n\n* santuario (CVE-2019-12400)\n\n* apache-commons-beanutils (CVE-2019-10086)\n\n* cxf (CVE-2019-17573)\n\n* apache-commons-configuration (CVE-2020-1953)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3192", "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/" }, { "category": "external", "summary": "1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1632452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632452" }, { "category": "external", "summary": "1637492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1637492" }, { "category": "external", "summary": "1638391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638391" }, { "category": "external", "summary": "1697598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1697598" }, { "category": "external", "summary": "1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1715075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715075" }, { "category": "external", "summary": "1728604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728604" }, { "category": "external", "summary": "1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "1815212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815212" }, { "category": "external", "summary": "1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3192.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.7.0 release and security update", "tracking": { "current_release_date": "2024-12-08T11:16:01+00:00", "generator": { "date": "2024-12-08T11:16:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2020:3192", "initial_release_date": "2020-07-28T15:54:02+00:00", "revision_history": [ { "date": "2020-07-28T15:54:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-28T15:54:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-08T11:16:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.7.0", "product": { "name": "Red Hat Fuse 7.7.0", "product_id": "Red Hat Fuse 7.7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4970", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343616" } ], "notes": [ { "category": "description", "text": "handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final allows remote attackers to cause a denial of service (infinite loop).", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4970" }, { "category": "external", "summary": "RHBZ#1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4970", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970" } ], "release_date": "2016-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl" }, { "cve": "CVE-2018-3831", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632452" } ], "notes": [ { "category": "description", "text": "Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclosure issue when secrets are configured via the API. The Elasticsearch _cluster/settings API, when queried, could leak sensitive configuration information such as passwords, tokens, or usernames. This could allow an authenticated Elasticsearch user to improperly view these details.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: Information exposure via _cluster/settings API", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact Moderate, and is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3831" }, { "category": "external", "summary": "RHBZ#1632452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632452" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3831", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3831" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3831", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3831" } ], "release_date": "2018-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "elasticsearch: Information exposure via _cluster/settings API" }, { "cve": "CVE-2018-11797", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2018-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1637492" } ], "notes": [ { "category": "description", "text": "In Apache PDFBox 1.8.0 to 1.8.15 and 2.0.0RC1 to 2.0.11, a carefully crafted PDF file can trigger an extremely long running computation when parsing the page tree.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: unbounded computation in parser resulting in a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11797" }, { "category": "external", "summary": "RHBZ#1637492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1637492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11797", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11797" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/a9760973a873522f4d4c0a99916ceb74f361d91006b663a0a418d34a@%3Cannounce.apache.org%3E", "url": "https://lists.apache.org/thread.html/a9760973a873522f4d4c0a99916ceb74f361d91006b663a0a418d34a@%3Cannounce.apache.org%3E" } ], "release_date": "2018-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pdfbox: unbounded computation in parser resulting in a denial of service" }, { "cve": "CVE-2018-12541", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2018-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1638391" } ], "notes": [ { "category": "description", "text": "In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the WebSocket HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit (8192 bytes) above which the WebSocket gets an HTTP response with the 413 status code and the connection gets closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12541" }, { "category": "external", "summary": "RHBZ#1638391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12541", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12541" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" }, { "cve": "CVE-2019-0231", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2019-04-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1700016" } ], "notes": [ { "category": "description", "text": "A cryptographic protocol integrity flaw was discovered in Apache Mina. The closure of a TLS session would not always result in closure of the socket, allowing the conversation to continue in clear text. This could undermine the confidentiality of a connection and potentially disclose sensitive information to third-party attackers.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat OpenStack Platform\u0027s OpenDaylight versions 8-10 contain the vulnerable code. However, these OpenDaylight versions were released as technical preview with limited support and will therefore not be updated. Other OpenDaylight versions do not contain the vulnerable library.\n\n* This issue affects the version of apache-mina shipped with Red Hat Gluster Storage 3, as it contains the vulnerable functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0231" }, { "category": "external", "summary": "RHBZ#1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/04/14/1", "url": "https://www.openwall.com/lists/oss-security/2019/04/14/1" } ], "release_date": "2019-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure." }, { "cve": "CVE-2019-3797", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1697598" } ], "notes": [ { "category": "description", "text": "This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates \u2018startingWith\u2019, \u2018endingWith\u2019 or \u2018containing\u2019 could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-data-jpa: Additional information exposure with Spring Data JPA derived queries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3797" }, { "category": "external", "summary": "RHBZ#1697598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1697598" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3797" } ], "release_date": "2019-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "spring-data-jpa: Additional information exposure with Spring Data JPA derived queries" }, { "cve": "CVE-2019-9511", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741860" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: large amount of data requests leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9511" }, { "category": "external", "summary": "RHBZ#1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: large amount of data requests leads to denial of service" }, { "cve": "CVE-2019-9827", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "discovery_date": "2019-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1728604" } ], "notes": [ { "category": "description", "text": "Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "hawtio: server side request forgery via initial /proxy/ substring of a URI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9827" }, { "category": "external", "summary": "RHBZ#1728604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9827", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9827" } ], "release_date": "2019-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hawtio: server side request forgery via initial /proxy/ substring of a URI" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "acknowledgments": [ { "names": [ "Brian Stansberry" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-10172", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715075" } ], "notes": [ { "category": "description", "text": "A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries such that an XML external entity (XXE) vulnerability affects codehaus\u0027s jackson-mapper-asl libraries. This vulnerability is similar to CVE-2016-3720. The primary threat from this flaw is data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-mapper-asl: XML external entity similar to CVE-2016-3720", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10172" }, { "category": "external", "summary": "RHBZ#1715075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10172", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10172" } ], "release_date": "2019-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-mapper-asl: XML external entity similar to CVE-2016-3720" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764658" } ], "notes": [ { "category": "description", "text": "In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12400" }, { "category": "external", "summary": "RHBZ#1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12400", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400" } ], "release_date": "2019-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source" }, { "cve": "CVE-2019-12419", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816175" } ], "notes": [ { "category": "description", "text": "A flaw was found in cxf in versions prior to 3.2.11 and 3.3.4. The access token services do not properly validate that an authenticated principal is equal to that of the supplied clientId parameter allowing a malicious client to use an authorization code that has been issued to a different client as their own. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12419" }, { "category": "external", "summary": "RHBZ#1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12419", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-17573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797011" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: reflected XSS in the services listing page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17573" }, { "category": "external", "summary": "RHBZ#1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17573", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Mitigate this flaw by disabling the service listing altogether; via setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: reflected XSS in the services listing page" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "acknowledgments": [ { "names": [ "Steve Zapantis", "Robert Roberson", "taktakdb4g" ] } ], "cve": "CVE-2020-1745", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1807305" } ], "notes": [ { "category": "description", "text": "A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: AJP File Read/Inclusion Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1938", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1745" }, { "category": "external", "summary": "RHBZ#1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745" }, { "category": "external", "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/" }, { "category": "external", "summary": "https://www.cnvd.org.cn/webinfo/show/5415", "url": "https://www.cnvd.org.cn/webinfo/show/5415" }, { "category": "external", "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487", "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487" } ], "release_date": "2020-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: AJP File Read/Inclusion Vulnerability" }, { "acknowledgments": [ { "names": [ "Fedorov Oleksii", "Keitaro Yamazaki", "Shiga Ryota" ], "organization": "LINE Corporation" } ], "cve": "CVE-2020-1757", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752770" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow, where the servlet container causes the servletPath to normalize incorrectly by truncating the path after the semicolon. The flaw may lead to application mapping, resulting in a security bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1757" }, { "category": "external", "summary": "RHBZ#1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1757", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757" } ], "release_date": "2018-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The issue can be mitigated by configuring UrlPathHelper to ignore the servletPath via setting \"alwaysUseFullPath\".", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass" }, { "cve": "CVE-2020-1953", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815212" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons Configuration, where it uses a third-party library to process YAML files, which by default, allows the instantiation of classes if the YAML includes special statements. Apache Commons Configuration versions 2.2, 2.3, 2.4, 2.5, 2.6 did not change the default settings of this library. If a YAML file was loaded from an untrusted source, it could load and execute code out of the control of the host application.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-configuration: uncontrolled class instantiation when loading YAML files", "title": "Vulnerability summary" }, { "category": "other", "text": "Several packages are unaffected because they do not include support for YAML configurations:\n* `apache-commons-configuration` as shipped with Red Hat Enterprise Linux 7\n* `apache-commons-configuration` as shipped with Red Hat Enterprise Virtualization\n* `rh-maven35-apache-commons-configuration` as shipped with Red Hat Software Collections\n* `commons-configuration` as shipped with Red Hat Gluster Storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1953" }, { "category": "external", "summary": "RHBZ#1815212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1953" }, { "category": "external", "summary": "https://github.com/apache/commons-configuration/commit/add7375cf37fd316d4838c6c56b054fc293b4641", "url": "https://github.com/apache/commons-configuration/commit/add7375cf37fd316d4838c6c56b054fc293b4641" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rde2186ad6ac0d6ed8d51af7509244adcf1ce0f9a3b7e1d1dd3b64676@%3Ccommits.camel.apache.org%3E", "url": "https://lists.apache.org/thread.html/rde2186ad6ac0d6ed8d51af7509244adcf1ce0f9a3b7e1d1dd3b64676@%3Ccommits.camel.apache.org%3E" } ], "release_date": "2020-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "There is currently no mitigation available for this vulnerability.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-configuration: uncontrolled class instantiation when loading YAML files" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-11620", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826798" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11620" }, { "category": "external", "summary": "RHBZ#1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14195", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848958" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14195" }, { "category": "external", "summary": "RHBZ#1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14195", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195" } ], "release_date": "2020-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* org.jsecurity.realm.jndi.JndiRealmFactory in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory" } ] }
rhsa-2020_3196
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Decision Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model \u0026 Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. \n\nThis release of Red Hat Decision Manager 7.8.0 serves as an update to Red Hat Decision Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* netty: HTTP request smuggling (CVE-2019-20444)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)\n\n* netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)\n\n* netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)\n\n* cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)\n\n* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)\n\n* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)\n\n* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)\n\n* jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)\n\n* jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)\n\n* jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)\n\n* netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes (CVE-2020-11612)\n\n* quartz: libquartz: XXE attacks via job description (CVE-2019-13990)\n\n* keycloak: security issue on reset credential flow (CVE-2020-1718)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3196", "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.8.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.8.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.8/html/release_notes_for_red_hat_decision_manager_7.8/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.8/html/release_notes_for_red_hat_decision_manager_7.8/index" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1796756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796756" }, { "category": "external", "summary": "1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "1816216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816216" }, { "category": "external", "summary": "1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3196.json" } ], "title": "Red Hat Security Advisory: Red Hat Decision Manager 7.8.0 Security Update", "tracking": { "current_release_date": "2024-11-26T03:07:16+00:00", "generator": { "date": "2024-11-26T03:07:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3196", "initial_release_date": "2020-07-29T06:06:57+00:00", "revision_history": [ { "date": "2020-07-29T06:06:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-29T06:06:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T03:07:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Decision Manager 7", "product": { "name": "Red Hat Decision Manager 7", "product_id": "Red Hat Decision Manager 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_brms_platform:7.8" } } } ], "category": "product_family", "name": "Red Hat Decision Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735749" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using frames with an empty payload, a flood could occur that results in excessive CPU usage and starvation of other clients. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using empty frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9518" }, { "category": "external", "summary": "RHBZ#1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9518", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using empty frames results in excessive resource consumption" }, { "cve": "CVE-2019-12406", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816170" } ], "notes": [ { "category": "description", "text": "Apache CXF before 3.3.4 and 3.2.11 does not restrict the number of message attachments present in a given message. This leaves open the possibility of a denial of service type attack, where a malicious user crafts a message containing a very large number of message attachments. From the 3.3.4 and 3.2.11 releases, a default limit of 50 message attachments is enforced. This is configurable via the message property \"attachment-max-count\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: does not restrict the number of message attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12406" }, { "category": "external", "summary": "RHBZ#1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12406", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: does not restrict the number of message attachments" }, { "cve": "CVE-2019-12423", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2020-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797006" } ], "notes": [ { "category": "description", "text": "Apache CXF ships with a OpenId Connect JWK Keys service, which allows a client to obtain the public keys in JWK format, which can then be used to verify the signature of tokens issued by the service. Typically, the service obtains the public key from a local keystore (JKS/PKCS12) by specifing the path of the keystore and the alias of the keystore entry. This case is not vulnerable. However it is also possible to obtain the keys from a JWK keystore file, by setting the configuration parameter \"rs.security.keystore.type\" to \"jwk\". For this case all keys are returned in this file \"as is\", including all private key and secret key credentials. This is an obvious security risk if the user has configured the signature keystore file with private or secret key credentials. From CXF 3.3.5 and 3.2.12, it is mandatory to specify an alias corresponding to the id of the key in the JWK file, and only this key is returned. In addition, any private key information is omitted by default. \"oct\" keys, which contain secret keys, are not returned at all.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12423" }, { "category": "external", "summary": "RHBZ#1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12423", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-13990", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1801149" } ], "notes": [ { "category": "description", "text": "The Terracotta Quartz Scheduler is susceptible to an XML external entity attack (XXE) through a job description. This issue stems from inadequate handling of XML external entity (XXE) declarations in the initDocumentParser function within xml/XMLSchedulingDataProcessor.java. By enticing a victim to access a maliciously crafted job description (containing XML content), a remote attacker could exploit this vulnerability to execute an XXE attack on the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "libquartz: XXE attacks via job description", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 uses a vulnerable version of libquartz as a dependency for Candlepin. However, the \u003cjob\u003e\u003cdescrition\u003e entry is not used, and the vulnerability can not be triggered. An update may fix the code in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13990" }, { "category": "external", "summary": "RHBZ#1801149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13990", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13990" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libquartz: XXE attacks via job description" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-17573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797011" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: reflected XSS in the services listing page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17573" }, { "category": "external", "summary": "RHBZ#1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17573", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "Mitigate this flaw by disabling the service listing altogether; via setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: reflected XSS in the services listing page" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "cve": "CVE-2020-1718", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796756" } ], "notes": [ { "category": "description", "text": "A flaw was found in the reset credential flow in Keycloak. This flaw allows an attacker to gain unauthorized access to the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: security issue on reset credential flow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1718" }, { "category": "external", "summary": "RHBZ#1796756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1718" } ], "release_date": "2020-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "Disable reset credential flow.", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: security issue on reset credential flow" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" }, { "cve": "CVE-2020-11612", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816216" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty in the way it handles the amount of data it compresses and decompresses. The Compression/Decompression codecs should enforce memory allocation size limits to avoid an Out of Memory Error (OOME) or exhaustion of the memory pool.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform end users don\u0027t have direct access to send requests to ElasticSearch. A user could need access to the ElasticSearch service on the internal cluster network in order to be able to send malicious requests to it.\n\n\nThird party scanners flagging Red Hat Satellite due to availability of the higher version packages in Red Hat AMQ Clients (through errata RHSA-2020:2605) compare to the qpid packages from Satellite Tools repository. qpid dependency fixed in errata RHSA-2020:2605 was for Red Hat AMQ Clients and it doesn\u0027t necessarily mean that packages from Satellite Tools are affected. These are two different products with different architecture and code-base. Updating the packages from any other repository than the Satellite-tools repository is not recommended for Satellite Customers. \n\nRed Hat Satellite 6.7 and earlier ship affected version of netty, however, there is no external connection being exposed and it is used by only Artemis to open an internal connection within the JVM. Since netty does not come into contact with untrusted data, vulnerability is not exposed in product code and there is no breach of Confidentiality, Integrity or Availability expected from this vulnerability. We may update the netty and its dependency in a future release.\n\nMore information regarding Satellite related packages can be found on KCS: https://access.redhat.com/solutions/5200591", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11612" }, { "category": "external", "summary": "RHBZ#1816216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11612", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11612" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11612", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11612" } ], "release_date": "2020-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: compression/decompression codecs don\u0027t enforce limits on buffer allocation sizes" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-11620", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826798" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11620" }, { "category": "external", "summary": "RHBZ#1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T06:06:57+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3196" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
WID-SEC-W-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
gsd-2020-14060
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-14060", "description": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).", "id": "GSD-2020-14060", "references": [ "https://www.suse.com/security/cve/CVE-2020-14060.html", "https://access.redhat.com/errata/RHBA-2020:3255", "https://access.redhat.com/errata/RHSA-2020:3197", "https://access.redhat.com/errata/RHSA-2020:3196", "https://access.redhat.com/errata/RHSA-2020:3192", "https://access.redhat.com/errata/RHBA-2020:1494", "https://advisories.mageia.org/CVE-2020-14060.html", "https://ubuntu.com/security/CVE-2020-14060" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-14060" ], "details": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).", "id": "GSD-2020-14060", "modified": "2023-12-13T01:21:59.909982Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14060", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FasterXML/jackson-databind/issues/2688", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "name": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "refsource": "MISC", "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2270-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200702-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.9.0,2.9.10.5)", "affected_versions": "All versions starting from 2.9.0 before 2.9.10.5", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2021-11-17", "description": "FasterXML jackson-databind mishandles the interaction between serialization gadgets and typing, related to `oadd.org.apache.xalan.lib.sql.JNDIConnectionPool`.", "fixed_versions": [ "2.9.10.5" ], "identifier": "CVE-2020-14060", "identifiers": [ "CVE-2020-14060" ], "not_impacted": "All versions before 2.9.0, all versions starting from 2.9.10.5", "package_slug": "maven/com.fasterxml.jackson.core/jackson-databind", "pubdate": "2020-06-14", "solution": "Upgrade to version 2.9.10.5 or above.", "title": "Deserialization of Untrusted Data", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" ], "uuid": "6f69a1e2-94fd-4a8c-a6e3-1a14f01a5d70" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.10.5", "versionStartIncluding": "2.9.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "versionStartIncluding": "9.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_calendar_server:8.0.0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_contacts_server:8.0.0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.2", "versionStartIncluding": "8.2.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14060" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FasterXML/jackson-databind/issues/2688", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "name": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "refsource": "MISC", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "name": "[debian-lts-announce] 20200701 [SECURITY] [DLA 2270-1] jackson-databind security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200702-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200702-0003/" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9 } }, "lastModifiedDate": "2021-11-17T20:20Z", "publishedDate": "2020-06-14T21:15Z" } } }
ghsa-j823-4qch-3rgm
Vulnerability from github
FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.9.10.4" }, "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.9.0" }, { "fixed": "2.9.10.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-14060" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2020-06-18T13:05:54Z", "nvd_published_at": "2020-06-14T21:15:00Z", "severity": "HIGH" }, "details": "FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).", "id": "GHSA-j823-4qch-3rgm", "modified": "2024-03-15T00:39:54Z", "published": "2020-06-18T14:44:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/issues/2688" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/commit/08fbfacf89a4a4c026a6227a1b470ab7a13e2e88" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/commit/ac7232e3f9004bdb4f11dcb5bc6c1fadf074f5f7" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/commit/d1c67a0396e84c08d0558fbb843b5bd1f26e1921" }, { "type": "PACKAGE", "url": "https://github.com/FasterXML/jackson-databind" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html" }, { "type": "WEB", "url": "https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200702-0003" }, { "type": "WEB", "url": "https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572314" }, { "type": "WEB", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Deserialization of untrusted data in Jackson Databind" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.